Wednesday 31 July 2013

Hack Wireless Network Connections Using Backtrack 5

Hi all users, today I'm going to learn you guys how to hack wireless network connections, Hacking wireless network connections is not difficulty. I'll explain you how simple a wireless network can be hacked. You definitely don't need to be a professional to do this or know everything about computers. With a simple tool you can hack wireless network in an average of a half hour and sometimes even faster than that. I would like to ask you to take your time reading this tutorial as it might come very useful if you need it for any purposes.




What is needed to have this done?



  1. A computer with Windows OS.
  2. A wireless USB Adapter
  3. VMware player with Backtrack 5


This is all you need to hack a wireless network. There might be some of you guys don't have that USB Adapter, It's something what is really needed for this Tutorial otherwise it won't really help you at all.




  1. VMware Player can be downloaded here


  1. Backtrack 5 can be downloaded here



This would not only be a problem. Once you're connected and installed we will be able to begin with this. This is how it start to looks like when you open your VMware Player with BackTrack 5

The first thing we must do is show that our wireless USB adapter is connected. If this is successful you will get a green dot on the usb icon. Without this green dot, you won't be able to continue. Now click on "Console" "Terminal". If you have done this you get a kind of pop-up. In the "Console", we have to fill various codes to a wireless network hacking.
We will start with some simple codes first as this is a tutorial that needs to be understandeable and to let you guys see how this actually work. We will first search our wireless USB. Behind root @ bt: ~ # airmon-ng in fill. When you have done this, there will be information on your wireless USB adapter. Next step is airmon-ng start wlan0.


Then airodump-ng mon0. After this step, there is a fair amount of information displayed on backtrack. You usb adapter is scanning everything around, depending on the power of your adapter. After a few minutes there would be still some wireless networks appear, of course it depends on where you live. Do you live on a farm where almost no houses, you hardly find networks. If you live in a densely populated area you will certainly get a dozen. Screenshot below confirms this. I only have my wireless network made ​​visible due to privacy for the others in the street. You have to know some terms to proceed.
  will explain every word now where the white arrow is from left to right.

BSSID - This is the MAC address of the access
PWR - stands for power. How strong is the signal from the acces point. The closer to zero the better the signal.
CH - stands for channel. This is the channel of your network. You can always change if you want. Usually when there is interference by a microwave or the like.
ENC - stands for encryption. Pretty muc based on what security you use WEP, WPA, WPA2-psk or none.
ESSID - is the name of your wireless connection. The name is visible for everyone to see when they try to find a WiFi connection.

Now that we all know that we will be able to continue.

We will need some information such as the channel and the MAC address. The following code we are going to fill is: 



airodump-ng-c (channel)-w (filename) - bssid (bssid) mon0

Specifically, this so airodump-ng-c 6-w (your choice, but remember this well)-bssid 00:1 E: 58: F5: F7: 5D and then enter.
Now backtrack is going to find all kinds of "data" searches. What you should not do is stop this otherwise you have to start over again.

We open a new "console", let the other definitely open. Enter the following code in


aireplay-ng -1 0-a (bssid) mon0

The wireless USB adapter will send a request and hopefully it will be immediately approved.
I've never had any problems with this so it's all natural. Then enter this code in


aireplay-ng -2-p 0841-c FF: FF: FF: FF: FF: FF-b (bssid) mon0

Now backtrack all the data read what you have already collected. Backtrack is itself propose a "package" to use. You have to put "Y" and then enter

We are almost there, only 1 code and we're done. Open a new "console" and fill


aircrack-ng (filename) * 

Cap on. Once you have done this all your codes on your screen will face. Backtrack tries so very many codes to fill simultaneously. Sometimes you get a lot of data within and you should not wait long before backtracking begins. This is the most time consuming of the entire program. You must wait until you have enough IVs receives. If this fails, you must wait until you have 5000 IVs. This is sometimes up to 100,000 and can take some time. If you 5000IVs have collected, the scan will repeat himself again until the code has been found.

After a few minutes you get the correct password.


Thanks for reading my tutorial again, and I hope you guys understand what has been stated here, Hopefully it didn't came all too difficult.
Enjoy.......
 

No comments:

Post a Comment