Wednesday, July 29, 2015

Hacking wifi using Backtrack or Kali linux

Those wifi networks which doesnot show WPS pin can be hacked by using Back track .But its quite complicated,not impossible.

Some requirements


1.We need to boot or install kali linux or back track.

 2.Network card is important and it should support packet injection.

Some important features or characteristics

1.MAC Address (Media Access Control Address).
2.WAP(Wireless Access Point.
3.PSK(Pre Shared Key)
4.WPA/WPA2 (Wifi Protected Access/Wifi Protected Access 2)
5.BSSID(Extended Service Set Identification)

 There are few steps to be followed

First step(1):
  •  In backtrack open the terminal and give command 'ifconfig'.
  •  You will see numbers of lists of all networks adapters in your system like wlanx,wlano   etc.
  •   Turn off your network card using command: ifconfig wlano down (You should change   wlano to whatever it said in previous command.)
  •   Give the command: macchanger-m 00:11:22:33:44:55
  •   Turn the device on by giving command: ifconfig wlano up

crack WPA2 WiFi password using reaver
Second step(2)
      Second step is all about creating a virtual monitoring interface.

  •  Give command :airmon-ng start wlano
  •  It creates a new monitor interface known as mono  

crack WPA2 WiFi password using reaver
Third step(3)  
       By monitoring the wireless traffic start the attack

  •   Give command : airodump-ng mono. It will list down all active AP and their BSSID       and other details . Also below the list you will see the list of computer stations               connected to any of their APs.
  •   Note down the BSSID and channel it using (CH in the output) of the AP you want to     hit .
  •    Hit Ctrl+C to end the monitoring .

Fourth step(4)
       Lock onto the needed AP. 
       This will target the communication from just the accespoint you want and start writing            don't collected information into a file you need to hack.

       What we are hoping to capture is the 4way handshake data that the systems use to              authenticate, this data can then be used to crack the password used.
  •   Give Command : airodump-ng --bssid <bssid of AP> -c 4 -w dumpfilenamemon0
        The underlined parts need to be changed as per the data you have. dumpfilename                can be replaced with anything.     

  •   This will start monitoring the Accesspoint and showing you the stations connected to   it too. You need to write down the BSSID of any one of the stations so that you can       trick it to disconnect and reconnect.
Fifth step(5)
       Capturing authentication Packets:This will only work if your network card is packet                injection compatible else you will have to wait till the the person disconnect and                      reconnects himself.
  • Open new terminal and give command : 
    aireplay-ng -0 30 -a <BSSID of Station Connected> mon0
    This will send 30 disconnect requests to the computer causing it to try and reconnect to the accesspoint.
  • If it shows some error or does not seem to work it is probably the issue with the network card and you will need to wait till the user reconnects by himself.
  • Once the reconnection happens you can see it in the Airmon terminal which is monitoring the packets. A alert should be shown ton the top right corner.
    Hit ctrl+c and exit it. Time to crack the password.
Sixth step(6): Password cracking
  • You need a password list file which can be downloaded from the internet. Just search for "wordlist" or  "password list" you can get files with millions of words and some as big as 1GB to 10Gb. More the words in it the better.
  • Get and extract the word list file to your home folder.
  • Run the command : 
    aircrack-ng -w wordlist.lst -b <AP BSSID>  dumpfilename*.cap
  • Replace the underlined with the the right details.
Wait sometime and later you will see password on your screen. ENJOY GUYS!!!!!
       

Tuesday, July 28, 2015

Wifi Password Hacking

Most of you people don't believe that hacking wifi password is possible. But don't get confused my dear people . Yes, It is true and possible. So, for hacking you don't need anything , all you need is your laptop or computer. Basically there are two application softwares.

1.Dumper
2.Jumpstart
Download this two application softwares on googlechrome .you can also search and download it. Also you can go to the web address 1.http://sourceforge.net/projects/dumpper/files/latest/download

After you download it always remember that you should install jumpstart and all the things is to be done in dumper.Note : You should have Microsoft . NET framework installed in your computer.
    STEPS
  1. When you start dumper it will show the above display page. In the 'Networks' tab, select the network adapter you wish to use. Hit the 'Scan' button now.
  2. After it completes the scan, go over to the 'Wps' tab. In the area that says 'Connect using JumpStart', hit 'Browse' to select the location of where you installed JumpStart in the previous set-up steps. (By default, it installs in C:\Program Files (x86)\Jumpstart. Don't open it, just select the 'Jumpstart' folder and click 'OK').
  3. Or, if it doesnot say anything then you dont have to do step 2. you can directly click Wps button . Select 'show default pin' or in another language its 'solo redes conocidas'. And, click the scan bottom.
  4. After you hit the scan bottom you will see numbers of wifi networks. Choose the desired wifi network you wish to hack. ( remember all choose the wifi networks which gives good range)
  5. After selecting one of wifi networks click '' Start jumpstart'' or in another language "Iniciar Jupstart".
  6. Under 'What do you want to do?', select 'Join a wireless network' and hit 'Next'
  7. And automatically it will start its process and hack the wifi network. 
  8. To see the wifi password go to the 'profile ' buttom then click the network you hacked . then in properties (right above) you will see some of its features and you will see key which is wifi password.
  9. Or you can go to the connected network . Right click on it then it will show view connection properties . And in connection properties youcan see your wifi password.
IMPORTANT NOTE :This softwares is only for hacking wifi passwords which shows WPS pin.