WEP/WPA By AirCrack

Hacking Wireless WEP/WPA by AirCrack1.1

It is basically designed for educational purpose and donot use it for illegal activities.
To start it , Backtrack5 R2/R3 should be installed in your system. Because Backtrack is especially designed for Penetrating and Testing of Securities in Networks and Servers to identify security flaws.

First of all we set our wireless adapter up for injection Operation.
Lets go,

Enable Injection on wlan0
This has created our monitor mode enable , in this image you can see (monitor mode enable on mon0)

Next Step to scan Wireless networks are available near to us.

Airodump-ng mon0


it Scan networks that are availble near you or in range of your WIFI Adapter.

As you can see I had two APs available in the range of my wifi adapter. Lets target the TargetWiFi AP and test to make sure injection is enabled for our adapter. (Press Ctrl+c to stop it)
My target Wifi is Zubair Ahmed and his mac address is 00:0E:F4:E2:BA:27 and it has two stations which is BC:B1:F3:B3:4E:C6 
Next step we go with command and capture IVS files of Victim.
Airodump-ng -c 6 -w Zubair --bssid 00:0E:F4:E2:BA:27 --ivs mon0
-c mean Channel address , -w file name where ivs stores and bssid mean Mac address
Open new terminal and send deauth command for handshake, if you get hand shake it is possible to find password. if you donot get handshake then not possible. (-e is station (ESSID) ID
aireplay-ng -0 10 -a 00:0E:F4:E2:BA:27 -e BC:B1:F3:B3:4E:C6 mon0
Now we see for hand shake and return to our terminal one and you can see we got handshake

Now you can also see we have captured enough Data and its time to find the password.But to find password we need dictionary and WPA/WPA2 hacks in Aircrack are performed by the help of dictionary and you can find this dictionary in Backtrack5 with name of "darkc0de.lst" which is in /root/Desktop/pentest/passwords/wordlist copy it from desktop.
Next step we go to find the password. So first of all check where Your Zubair file was stored. So open new terminal and type  root@bt: dir      It will show you your file Now Next Step to use aircrack command. Open new Terminal and Type
aircrack-ng -w /root/Desktop/darkc0de.lst Zubair-01.ivs 
and your password will be found in 1-2 hours so feel paint and sit relax.
If you are cracking any WEP net work then use followin command aircrack-ng -b 00:0E:F4:E2:BA:27 Zubair-01.ivs
and it will take less then 15 minuts to crack Wep. Thanks for watching this tutorial.

No comments:

Post a Comment