How to hack a wifi password using aircrack

First of all you need to scan for available wireless networks.

you can use“NetStumbler” or "Kismet" for Windows and Linux and KisMac for Mac.

It’ll also show how the Wi-fi network is encrypted. The two most common encryption techniques are:

1) WEP (Wire Equivalent Privacy )

2) WAP(Wireless Application Protocol)

WEP allows a hacker to crack a WEP key easily whereas WAP is currently the most secure and best option to secure a wi-fi network

It can’t be easily cracked as WEP because the only way to retreive a WAP key is to use a brute-force attack or dictionary atack.

How to Crack WEP

To crack WEP we will be using Live Linux distribution called BackTrack to crack WEP.

BackTrack have lots of preinstalled softwares but for this time
The tools we will be using on Backtrack are:

a)Kismet – a wireless network detector
b)airodump – captures packets from a wireless router
c)aireplay – forges ARP requests
d)aircrack – decrypts the WEP keys

Follow the steps One by One

1) First of all we have to find a wireless access point along with its bssid, essid and channel number. To do this we will run kismet by opening up the terminal and typing in kismet. It may ask you for the appropriate adapter which in my case is ath0. You can see your device’s name by typing in the command iwconfig.

2) To be able to do some of the later things, your wireless adapter must be put into monitor mode. Kismet automatically does this and as long as you keep it open, your wireless adapter will stay in monitor mode.

3) In kismet you will see the flags Y/N/0. Each one stands for a different type of encryption. In our case we will be looking for access points with the WEP encryption. Y=WEP N=OPEN 0=OTHER(usually WAP).

4) Once you find an access point, open a text document and paste in the networks broadcast name (essid), its mac address (bssid) and its channel number. To get the above information, use the arrow keys to select an access point and hit to get more information about it.

5) The next step is to start collecting data from the access point with airodump. Open up a new terminal and start airodump by typing in the command:

airodump-ng -c [channel#] -w [filename] –bssid [bssid] [device]

In the above command airodump-ng starts the program, the channel of your access point goes after -c , the file you wish to output the data goes after -w , and the MAC address of the access point goes after –bssid. The command ends with the device name. Make sure to leave out the brackets.

6) Leave the above running and open another terminal. Next we will generate some fake packets to the target access point so that the speed of the data output will increase. Put in the following command:

aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e [essid] [device]

In the above command we are using the airplay-ng program. The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address, -e is the name (essid) of the target access point, and the command ends with the your wireless adapters device name.

7) Now, we will force the target access point to send out a huge amount of packets that we will be able to take advantage of by using them to attempt to crack the WEP key. Once the following command is executed, check your airodump-ng terminal and you should see the ARP packet count to start to increase. The command is:

aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device]

In this command, the -3 tells the program the specific type of attack which in this case is packet injection, -b is the MAC address of the target access point, -h is your wireless adapters MAC address, and the wireless adapter device name goes at the end.
Once you have collected around 50k-500k packets, you may begin the attempt to break the WEP key. The command to begin the cracking process is:

aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs

In this command the -a 1 forces the program into the WEP attack mode, the -b is the targets MAC address,and the -n 128 tells the program the WEP key length. If you don’t know the -n , then leave it out. This should crack the WEP key within seconds. The more packets you capture, the bigger chance you have of cracking the WEP key.

14 comments:

  1. do u hav any software for windows7? pls

    ReplyDelete
    Replies
    1. aircrack comes for both windows and linux, but card compatibility list for windows is smaller than linus

      Delete
    2. I'm selling Western Union , Bank and Paypal Transfers all over the world. I'm getting much stuff through emails but also have a big experience in botnets etc. I've got 5 western union main computers data with the help of a strong botnet. Now I can change the info of a WU MTCN and can redirect any payment on any name. Simply I change the receiver name and country and payment goes to that person to whom i want to send. If anyone want to make big and instant money than contact me for deal.
      Info needed for WU Transfers :-

      1: First Name
      2: Last Name
      3: City
      4: Country

      Price List For WU Transfer:

      $1500 Transfer = $150 Charges
      $2000 Transfer = $300
      $3500 Transfer = $450
      $4500 Transfer = $500
      $5500 Transfer = $600

      Terms & Conditions :

      A person can take transfer once in a week and maximum 2 times in a month .

      If anyone want to do regular business with me then you must have many bank accounts,paypal,money bookers and fake ids for western union because after 2 or 3 transfers your paypal and Wu ids can be black listed or banned. So think before deal. Make big transactions and get a side and give other peoples chance or try to gather many fake accounts and work with me on regular basis.

      You can Contact us 24/7

      Contact us for deal : Email – Westernunionofficial.service@gmail.com

      Delete
    3. GOO=D DAY TO ALL

      Hello Everyone
      We are providing all types of
      *FULLZ
      *TOOLS
      *TUTORAILS
      *FULL PACAKGES

      For More Details Contact
      I:C:Q : 752822040
      Tele.Gram : @killhacks
      Wickr/Skype : peeterhacks

      HACK_ING TOOLS WITH TUTS
      SPA_MMING TOOLS, TUTS, Ebooks, Methods
      CA_RDING CAS_HOUT METHODS & GUIDES
      KALI_LINUX FULL
      SMTP's/RDP's/SHELLS/BRUTES
      SENDERS/MAILERS/SMS BOMBER
      D**P/D**K W_EB COMPLETE GUIDE WITH UPDATED WORKING ONION LINKS
      FR**D BI**E 2021-2022
      COMBOS/LOGS/PREMIUM LOGS

      Each & Everything you can asked, we'll provide
      Legit stuff with customer satisfaction
      Feel Free to contact

      I_C_Q : 7528_22040
      TE_LE_GRAM : @leadsupplier

      SSN DOB FULLZ
      SSN DOB DL FULLZ
      CC FULLZ WITH CVV
      DUMPS WITH PIN CODES (101/202)
      HIGH CREDIT SCORES FULLZ

      Delete
    4. Have you ever wanted to spy on your spouse phone or wanted to monitor their phone. you may want to know what is happening in their life or how they are communicating with someone else or maybe you want to protect them form their ex either way. you can contact kelvinethicalhacker@gmail.com talks about it with kelvin. you want to hack your husband whatsapp account, text messages on iphone or android phone remotely and provide ways of doing it without installing any software on the target devices you want to get complete access to whatsapp, facebook, kik, viber, messenger. text messages and other app on the phone for better information..

      Delete
  2. I'm selling Western Union , Bank and Paypal Transfers all over the world. I'm getting much stuff through emails but also have a big experience in botnets etc. I've got 5 western union main computers data with the help of a strong botnet. Now I can change the info of a WU MTCN and can redirect any payment on any name. Simply I change the receiver name and country and payment goes to that person to whom i want to send. If anyone want to make big and instant money than contact me for deal.
    Info needed for WU Transfers :-

    1: First Name
    2: Last Name
    3: City
    4: Country

    Price List For WU Transfer:

    $1500 Transfer = $150 Charges
    $2000 Transfer = $300
    $3500 Transfer = $450
    $4500 Transfer = $500
    $5500 Transfer = $600

    Terms & Conditions :

    A person can take transfer once in a week and maximum 2 times in a month .

    If anyone want to do regular business with me then you must have many bank accounts,paypal,money bookers and fake ids for western union because after 2 or 3 transfers your paypal and Wu ids can be black listed or banned. So think before deal. Make big transactions and get a side and give other peoples chance or try to gather many fake accounts and work with me on regular basis.

    You can Contact us 24/7

    Contact us for deal : Email – Westernunionofficial.service@gmail.com

    ReplyDelete
  3. Thanks a lot for the post. It has helped me get some nice ideas. I hope I will see some really good result soon.

    Facebookvideodownloader.org
    Videodownloaderfb.com

    ReplyDelete
  4. Firstly it ensures that the WiFi signal will reach all areas in your house, and secondly it will minimize the amount of signal leakage beyond your property. 192.168.10.1

    ReplyDelete
  5. Message from Santos Amber, have been through the cyber victim to the extent that my mind and everything about me was been controlled by someone else, I couldn't get myself anymore, I was lured with good promises and I think my greed to make money in a fast way lead me to what I experience and I want to advise everyone to stop looking for a short cut to success when you have doubt about the procedure, it's better not to get involved cause when you do it will be so hard to give up, I'm happy to come across wizardharry@programmer.net who helped me to get back my hard earn money without causing me many problems like the other 5 hackers I hired before him. all thanks to wizard Harry.

    ReplyDelete
  6. i was lost with no hope for my wife was cheating and had always got away with it because i did not know how or

    always too scared to pin anything on her. with the help a friend who recommended me to who help hack her phone,

    email, chat, sms and expose her for a cheater she is. I just want to say a big thank you to

    SUPERIOR.HACK@GMAIL.COM . am sure someone out there is looking for how to solve his relationship problems, you can also contact him for all sorts of hacking job..he is fast and reliable. you could also text +1 213-295-1376(whatsapp) contact and thank me later

    ReplyDelete
  7. My friend stabbed me at my back and wanted to take my husband away from me. Just because she was in love with my man. i noticed some moves which made me contact {wizardcyprushacker@gmail.com} to help me in hacking both my husband phone and my best friend phone, after the hack i saw it all. my best friend has been saying so many evil things about me to my husband just to turn his eyes away from me, i read all from there conversations which i was able to get with the help of this hacker.contact him on WhatsApp with +1 (424) 209-7204

    ReplyDelete
  8. Cyberz Phoenix is a Group of Multinational Hackers & Spammers. We make sure by all means necessary that our clients get the best of services on A PAYMENT.
    Rather than send money and trust a criminal to fulfill your deal. You'll get excellent customer service.
    That's a 100% guarantee.

    BEWARE OF FRAUDSTARS
    if you have been a VICTIM,
    Contact:
    Telegram : @Cyberz_Phoenix
    ICQ : @1001829652
    WICKR : @cyberzphoenix for directives.
    Here, it's always a win for you.
    Without any Reasonable doubts, it is no news that Cyberz Phoennix offer one of the best services.

    Amongst others, services we offer are listed as follows :

    Fresh and valid USA SSN leads :
    >> SSN+DOB
    >> SSN+DOB+DL
    >> Premium high score fullz (also included relative info)

    TUTORIALS AVAILABLE FOR
    SPAMMING
    CARDING
    CASHOUTS
    MOBILE DEPOSITS
    >APPLE PAY & ANDROID TAP CASH
    >BANK TRANSFER
    >HOW TO CASHOUT DUMPS+PINS
    >MOBILE DEPOSIT

    >SAFE SOCKS5 (USA)
    >SMTP Linux Root
    -->DUMPS+PINS
    (How to use & create dumps with pins track 1 & 2)

    >SERVER I.P's & proxies in bulk
    >USA EMAILS Combo
    >Fresh Leads for tax returns & w-2 form filling
    >CC's with CVV's (vbv & non-vbv)
    >USA Photo ID'S (Front & back)
    >Payment mode BTC, ETH, LTC, & USDT

    Contact:
    Telegram : @Cyberz_Phoenix
    ICQ : @1001829652
    WICKR : @cyberzphoenix

    ReplyDelete
  9. GOO=D DAY TO ALL

    Hello Everyone
    We are providing all types of
    *FULLZ
    *TOOLS
    *TUTORAILS
    *FULL PACAKGES

    For More Details Contact
    I:C:Q : 752822040
    Tele.Gram : @killhacks
    Wickr/Skype : peeterhacks

    HACK_ING TOOLS WITH TUTS
    SPA_MMING TOOLS, TUTS, Ebooks, Methods
    CA_RDING CAS_HOUT METHODS & GUIDES
    KALI_LINUX FULL
    SMTP's/RDP's/SHELLS/BRUTES
    SENDERS/MAILERS/SMS BOMBER
    D**P/D**K W_EB COMPLETE GUIDE WITH UPDATED WORKING ONION LINKS
    FR**D BI**E 2021-2022
    COMBOS/LOGS/PREMIUM LOGS

    Each & Everything you can asked, we'll provide
    Legit stuff with customer satisfaction
    Feel Free to contact

    I_C_Q : 7528_22040
    TE_LE_GRAM : @leadsupplier

    SSN DOB FULLZ
    SSN DOB DL FULLZ
    CC FULLZ WITH CVV
    DUMPS WITH PIN CODES (101/202)
    HIGH CREDIT SCORES FULLZ

    ReplyDelete