Thursday, August 8, 2013

Wifi Hacking? Yea! You're on the right Site!


Hello friends, this is Hacker Boy here! Presenting you the wifi hacking qualities! and believe me... IT WORKS!  so the basic concept behind hacking a wifi is as follow:
1) There are 3 Types of Security passwords:

i) WEP: Wired Equivalent Privacy, which mostly consist of number combinations, eg: 03280080324: so in totall there are 10 numbers and it is easy to make combinations and crack the passwords in small times! so, it is very easy to crack! we can crack it within few minutes!

ii) WPA: Wifi protected Access, it more powerful than WEP and harder to crack in less time! because mostly it consist of letters! so in total there are 27 letters and combining each letter with one another without knowing the length of the password is almost impossible to crack! it will take you centuries!

iii) WPA2: Basically with the same fullform but with new qualities, this type of password CAN consist of letter and Numbers and every other characters like, !@#$$%% and it's impossible to crack it as well!
WEP Type Password Cracking:
1) 1st of all guyz! go and get the lastest Backtrack 5r3 here: Backtrack 5r3
go and click on Download, select backtrack version, choose GNOME, and then choose Bit *accordingly to windows* Image type Iso, and if you want to download direct then choose direct and if torrent then torrent!
After it's downloaded go and get an EMPTY DVD from a grocery or anywhere which doesn't cost more than 1$. And download a software named imgburn from here: ImgBurn Open it and choose ISO image of Backtrack and burn it in the DvD!
After it's done,let the cd be inside your computer and restart it and boot the cd!
choose the text mode! and after all loading is done, type: Startx
it will Switch on! on the top most bar..  there will be a picture of black box that is called console! click on that and open it and type:
1) airmon-ng
and check your interface!
2) airmon-ng start wlan0
it should come 'Monitor mode enabled on mon0'
3) airodump-ng mon0
And all list of in-range  Wireless networks will come! Choose WEP one and copy it's BSSID
Then press Ctrl+C
And type
4)  airodump-ng -b (bssid of the network) -c (channel no that will be mentioned in the same line where the bssid will be) -w hackerboy4 mon0
And there will come a column of DATA# and if it running, then it's ok.. but now then:
open a new console (DON'T CLOSE PERVIOUS ONE) type: aireplay-ng -1 0 -a (bssid) mon0
and again: aireplay-ng -3 -b (bssid) mon0
And then open a new Console and type: aireplay-ng -0 0 -a (bssid) mon0
and soon the DATA# will be running very high.. when it reaches 5000..
open a new console and type: aircrack-ng hackerboy4-01.cap
if it ask the index no. of the network.. it will come there! type the number only and check if the appears! it will come KEY FOUND: [32:31:35:63:] but if it doesn't? Then try when Data reaches at 10,000! you can try with every 5000 ivs! And you'll get the Key! :D :D
WEP CRACKED
NOW WPA and WPA2:
it's not that you can't crack a wpa2 or wpa! you can crack it.. but not by cracking it's password.. but by cracking it's wps pin!
BUT REMEMBER.. YOU CAN'T CRACK EVERY WPA bcoz.. in some routers wps pin is locked! so you have to try!.. ccopy the bssid of the wpa you want to crack!
open a new console and type:

reaver -i mon0 -b (bssid) -vv
and it will start its work if POSSIBLE! all you have to wait.. is for the wps pin to be cracked.. if in some time it start showing like it's done.. 0.83% that means .. it can be cracked! o:) wait until it reaches 100% and it show you the password and pin both.. password will be shown like this: WPA-PSK 'password'
Cheers for The HackerBoy! any problem? Comment please! :) 

No comments:

Post a Comment