Monday, September 7, 2015

How to crack Wifi (WEP security).

Welcome back my rookie hackers, lets start with something known as WiFi hacking.

WiFi - Wireless Fidelity.

Wi-Fi is the name of a popular wireless networking technology that uses radio waves to provide wireless high-speed Internet and network connections. It was discovered by IEEE (International Electronics & Electrical Engineers). It is an organization that develops protocols for secured & reliable communication.

For WiFi, IEEE defines a protocol i.e. 802.11 a,b,bg.

Now here comes WiFi security in view. There are two types of wireless security, i.e. WEP, WPA2/PSK.

We will crack WEP here, So lets know something about WEP.

WEP:- Wired Equivalent Privacy is a security algorithm for IEEE 802.11, its intention was to provide data confidentally comparable to that traditional wired network.

Now lets start cracking the Wi-Fi.

Requirements:-
1. Kali Linux.
2. TP Link 150mbps WiFi adapter.

Steps:- 
1. Fire up your Kali engine.
2. Connect your TP-Link 150mbps WiFi adapter to capture data in the air.

IDEA:- Our main trick to crack WEP security is we will capture all the data sending in the air through the connected pc and decrypt password through it. Because in WEP security the password is also transferred with the packets transferred. In approx 5000 packets transferred 100% of password is transferred. So we will capture those packets and crack the password.

3. Launch Console in your Kali engine.
4. Type iwconfig or ifconfig to get the list of interfaces.

  Here you will get all the interfaces which can be used to capture packets. Here you could find something      called wlan0 i.e. your WiFi adapter which we will use to hack WiFi password.

5. Now one more we want to hack the WiFi password anonymously. So here we will do MAC spoofing.

6. Now we'll capture the packets in the air and dump them to get the password. To do this type airodump-ng mon0.

7. Now we have to capture all the captured data in a file to decrypt it further so to do that type this command in the terminal airodump-ng --bssid (mac address of router)  -c 1 -w filename mon0.

8. Now wait till the data reached to 5000 or we will create a fake pc that is connected to that network which will help to reach the data to 5000 quickly. So to do that just type aireply-ng -3 -b (mac address of router) -h (your spoofed mac address) mon0

9. Now open up new terminal and just type aircrack-ng filename-01.cap.




Done WEP cracked!!!!

Thanks for keep supporting me!!!....

No comments: