+10 344 123 64 77

Saturday 15 February 2014

How To Hack WiFi Cracking WEP Key On Kali Linux Using Aircrack-ng


How to Hack Wifi or how someone could Hack your Wifi? In this article I’m going to teach you how a Wifi using WEP security can be easily hacked and how to protect. I’ll be cracking WEP Key of a Wifi on my Kali Linux system using Aircrack-ng software suite!

Before we go further, I want you to know a little about Wifi security system. So today every wifi is somehow protected and you’ll hardly find any wifi network which is open and using plane-text communication, at least not in India. You will usually find WEP, WPA or WPA2 secure wifi. WEP (Wired Equivalent Privacy) provides less security while WPA (Wi-Fi Protected Access) and WPA2 (Wi-Fi Protected Access II) both have better security.

So who is using WEP Wifi Security? Most Wifi devices which are old can use only WEP encryption and authentication. Some modern Wifi devices by default have WEP security or some ISP configures them like that for their users. Some home users still prefer WEP security and that’s how there are many targets for a hacker.

Steps to Hack Wifi and Cracking WEP Key:
Let’s begin… Open the Terminal and Type the following command to find whether your wireless card is working or not.

airmon-ng

If you get something like following image then your wireless card is available and working.
airmon-ng

Now type the following command to start your wireless card in monitoring mode and to know the monitoring mode.

airmon-ng start wlan0
starting wireless card

If you got the above image then your wireless card is in monitoring mode and working. Now type the following command to listen to the wireless network around you and get details about them.

airodump-ng mon0

Note that mon0 might be mon1, mon2, mon3 etc. depending upon the number of time you have used this in this session. Find the monitoring mode (ie. mon1, mon2 etc.) from the precious image.
listning wireless network

Now here our target is “mtnl” which is using WEP encryption and authentication. Wifi mtnl is working on channel 4 and bssid is 0C:D2:B5:03:43:68. Now type the following command to start capturing its packet which might have encrypted password.

airodump-ng –w mtnl-org –c 4 –bssid 0C:D2:B5:03:43:68 mon0
command to capture packet

Let me explain the command, -w is for writing into a file that we are going to create i.e. mtnl-org, -c is used for channel which is currently 4. Now after typing the command wait for 3-5 hours to capture packets. The time duration depends on the traffic on network, your distance from the access point and actually the no. of ivs you have captured (refer to the next image).

Type the following command to start cracking WEP key of the network.

aircrack-ng mtnl-org-01.cap

Notice the file name carefully as the program automatically ads -01, -02, -03 etc. to the file name you have suggested. It depends upon the no. of file you have with same name.

After a few seconds or minutes you will find that the password is 100% decrypted or WEP key is cracked and password is 3937353536.
cracking WEP Key

Troubleshooting
If you were unable to crack WEP key of your own wifi then you might have typed wrong command or had input wrong value like channel number, bssid or something.

You might not have captured enough packets and ivs that are necessary to crack the WEP key. Don’t worry you’ll error message about this.

There is possibility that your wireless card is not working or something else might not be working well then I can’t do much, you should search about it on web or watch my video about hacking and cracking WEP Wifi.

0 comments:

Post a Comment