test

How to hack WEP secured wifi?

Hack wifi (WEP) using kali linux 


Hi guys, in my last post i posted some detail of wifi encryption and how you can easily hack them with some simplest GUI tools. But today i will show you how you can done same thing with commands line on terminal. Believe me there are more chances of cracking wifi command lines than GUI.
Alright, i am assuming you have Kali Linux and running on your computer. If not, here is a post on hacking with kali linux.

Wifi Hacking: WEP using kali linux


To hack WEP wifi encrypted, just follow these simple steps-

1. Find out the name of your wireless adapter.

Alright, your computer has many network adapters; you need to know its name. Open a new terminal and type:
ifconfig 
and hit enter.


So there are basically the following results that you need to know-
lo - loopback.
eth - ethernet
wlan0or wlan1
 Note down your wlan(0/1/2) adapter.

2. Enable Monitor mode

To enable monitor mode just type:
airmon-ng check kill
airmon-ng start wlan0
 

Rememberin my wireless adapter is wlan0, vary with your wireless card.
Your new interface called monitoring mode will be created as mon0 in case of Kali linux version 1.0.
Note: If you are using kali 2.0 then your new interface will be wlan0mon.


3. Start capturing packets

Now, we'll use airodump-ng to capture the packets of the wifi. This tool gathers data from the wireless packets of the wifi.
Type in the terminal:

airodump-ng mon0


For kali 2.0, replace mon0 with wlan0mon.
You'll see many wifi as well as the name of the wifi you want to hack.


4. Store the captured packets in a file

This can be achieved by giving some more parameters with the airodump command:
airodump-ng mon0 --write name_of_file


Again for kali 2.0, replace mon0 with wlan0mon.

Now the captured packets will be stored in name_of_file.cap.  You will have to wait till you have enough data (10000 minimum)


5. Crack the wifi

When finally you've got 10000 packets (don't stop the packet capture yet). Now, you can use aircrack-ng to crack the password.
In a new terminal type:
aircrack-ng name_of_file-01.cap

The program will ask which wifi to crack, if there are multiple available. Choose the wifi. It'll do its job. If the password is weak enough, then you'll get it in front of you. If not, the program will tell you to get more packets. The program will retry again when there are 15000 packets, and so on.

You'll get the key, probably in this format-
xx:xx:xx:xx:xx
Remove the colons
xxxxxxxxxx is the password of the wireless network. If you have any question, comment freely.





How to hack WEP secured wifi? How to hack WEP secured wifi? Reviewed by Unknown on January 31, 2017 Rating: 5

No comments:

Powered by Blogger.