Tuesday 11 February 2014

Hack the WIFI and crack WEP or WPA network keys



Cracking Wifi Network Key


Network security is an important consideration for many companies these days , as there are various tools and techniques using which any noob can hack into a wifi network , and using some basic knowledge and few tools can hack and crack the WPA or WEP keys within few hours,
the following instructions below will help you hack and crack any WPA or WEP keys using  simple command line arguments of Reaver and Air crack-ng to hack and crack WEP or WPA network keys .

Reaver is one of the tool which simplifies  hacking and cracking  WEP or WPA keys . to use this tool all you  need is a linux distribution , a wireless lan card with compatible drivers which can put your WLAN in monitor mode. in order to capture the packets from the access  point, the developers claim that it can hack and crack any wifi network key within 4 to 10 hrs , which  is pretty less  as compared to other tools available  , it is an open source software tool making its  source code freely available for modifications by developers , you can download Reaver package and install it on your linux distribution , although it is not the only tool available for hacking and cracking network keys , it is simple and easy to use, one of its dependency is on Airmon-ng  a compilation of Air crack-ng , which is an excellent tool available for hacking and cracking network keys . 

You don't have to be a networking wizard to use this tool, the command-line tool will do the heavy lifting, just linux a  distribution and a computer with compatible Wi-Fi drivers along with  few hours for hacking and cracking,  is all that you'll need. 

Reaver is under development phase hence it may have few bugs ,but it  is easy to use than many other open source packages which perform hacking and  cracking of WEP or WPA keys.

There are a number of ways you could set it  up, but here are the specific requirements for this guide: 

Step 1: Boot into BackTrack 

To boot into BackTrack, just put the DVD in your drive and boot your machine from the disc. (Google around if you don't know anything about live CDs/DVDs and need help with this part.) During the boot process, BackTrack will prompt you to to choose the boot mode. Select "BackTrack Text - Default Boot Text Mode" and press Enter.
Eventually BackTrack will boot to a command line prompt. When you've reached the prompt, type startx and press Enter. BackTrack will boot into its graphical interface, Bactrack Version 4 will require you to install Reaver Which is not the case with Backtrack v5.

Step 2: Install Reaver

Update: This step is no longer necessary, as Reaver comes pre-installed on Backtrack 5 R3. Skip down to Step 3.
Reaver has been added to the bleeding edge version of BackTrack, but it's not yet incorporated with the live DVD, so as of this writing, you need to install it before proceeding. (Eventually, it will simply be incorporated with BackTrack by default.) to install it, you'll first need to connect to a Wi-Fi network that have the WEP or WPA  password protection it can ease the process of cracking or hacking theses keys .
  1. Click Applications > Internet > Wicd Network Manager
  2. Select your network and click Connect, enter your password if necessary, click OK, and then click Connect a second time.
Now that you're online, let's install Reaver. Click the Terminal button in the menu bar (or click Applications > Accessories > Terminal). At the prompt, type:
apt-get update
And then, after the update completes:
apt-get install reaver
If all went well, Reaver should now be installed. It may seem a little lame that you need to connect to a network to do this, but it will remain installed until you reboot your computer. At this point, go ahead and disconnect from the network by opening Wicd Network Manager again and clicking Disconnect. (You may not strictly need to do this. I did just because it felt like I was somehow cheating if I were already connected to a network.)

Step 3: Gather Your Device Information, Prepare Your Cracking'

In order to use it, you need to get your wireless card's interface name, the BSSID of the router you're attempting to hack and  crack (the BSSID is a unique series of letters and numbers that identifies a router), and you need to make sure your wireless card is in monitor mode. So let's do all that.
Find your wireless card: Inside Terminal, type:
iwconfig
Press Enter. You should see a wireless device in the subsequent list. Most likely, it'll be named wlan0, but if you have more than one wireless card, or a more unusual networking setup, it may be named something different, this way  hacking and cracking the WEP Key Becomes Quite Complicated  .

Put your wireless card into monitor mode: Assuming your wireless card's interface name is wlan0, execute the following command to put your wireless card into monitor mode:
airmon-ng start wlan0
This command will output the name of monitor mode interface, which you'll also want to make note of. Most likely, it'll be mon0, like in the screenshot below. Make note of that.

Find the BSSID of the router you want to crack: Lastly, you need to get the unique identifier of the router you're attempting to crack so that you can point Reaver in the right direction. To do this, execute the following command:
airodump-ng wlan0
(Note: If airodump-ng wlan0 doesn't work for you, you may want to try the monitor interface instead—e.g., airodump-ng mon0.)
You'll see a list of the wireless networks in range—it'll look something like the screenshot below:
There May Be Access Points With WEP or WPA and WPA2  Key .

When you see the network you want, press Ctrl+C to stop the list from refreshing, then copy that network's BSSID (it's the series of letters, numbers, and colons on the far left). The network should have WPA or WPA2 listed under the ENC column. (If it's WEP, Search Another guide for cracking WEP passwords.)
Now, with the BSSID and monitor interface name in hand, you've got everything you need to start up Reaver, using it is quite easy as compared to using Air crack-ng which requires multiple terminals to be running simultaneously, but Reaver is light in memory consumption and easy to use ,hacking and cracking becomes difficult with Air crack-ng due to its complicated usage.

Step 4: Crack a Network's WPA Password with Reaver

Now execute the following command in the Terminal, replacing bssid and moninterface with the BSSID and monitor interface and you copied down above:
reaver -i moninterface -b bssid -vv
For example, if your monitor interface was mon0 like mine, and your BSSID was 8D:AE:9D:65:1F:B2 (a BSSID I just made up), your command would look like:
reaver -i mon0 -b 8D:AE:9D:65:1F:B2 -vv
Press Enter, sit back, and let it work its disturbing magic. it will now try a series of PINs on the router in a brute force attack, one after another. This will take a while. In my successful test,it took 2 hours and 30 minutes to crack the WPA key and deliver me with the correct password. As mentioned above, the Reaver documentation says it can take between 4 and 10 hours, so it could take more or less time than I experienced, depending. When the hacking and  cracking is completed, it'll look something  like this:

A few important factors to consider: It worked exactly as advertised in my test, but it won't necessarily work on all routers (see more below). Also, the router you're cracking needs to have a relatively strong signal, so if you're hardly in range of a router , you'll likely experience problems in hacking and cracking, and it may not work. Throughout the hack & crack process, it would sometimes experience a timeout, sometimes get locked in a loop trying the same PIN repeatedly, and so on. I just let Reaver  keep on running, and kept it close to the router, and eventually it worked its way through the hack & crack.
it has been in development and soon a GUI will be seen  in the next backtrack release .

Refrences :