How to Hack WEP encryption with BackTrack

No comments

In this post i'll teach you how to crack WEP encrypted networks. And we do that with BackTrack OS. First of all you need to install it on your computer. And we need to be sure that wlan driver is enabled on VirtualBox. Open VirtualBox and go to BackTrack settings as in picture below.


After that in new opened window at left side select USB and now from right side select add filter from device button and choose your wlan driver and press OK.



Install Wlan0 driver on BackTrack.

Now we can start machine. When system ready, just open gerix-wifi-cracker-ng as in picture below.


Now in new opened window, you need to select configuration tab.


Now on interface box select your wlan driver and press on the rescan networks button.


And after scan finished, you can see the list of all available for you WiFi connections. Now choose WiFi you want to hack. But make sure its have a WEP encryption.


And then go to WEP tab and press on the Start sniffing and logging button.


Don't touch new opened terminal, we still need to open WEP Attacks (no-client) as in picture below.


And now press on the Associate with AP fake auth button.


And after that press on the Fragmentation attack.



Again new terminal appear and you need to wait some time after its load files. If its asks to use pockets then simply press Y key on keyboard and hit enter.



Now press on Create the ARP packet to be injected on the victim access point button and after pres on Inject the created packet on victim access point.



Opened a new terminal, again need to press Y button on keyboard and hit enter.



In last opened terminal the number of packets need to be reached more than 5,000. 



After you collect more packets you need to open Cracking tab and press on Aircrack-ng - Decrypt WEP password button.



And again opened a new terminal and after little time you can see a password of victim connection.



That's it, you can enter password and connect to the network.

No comments :

Post a Comment