Search Engine

Wednesday, January 11, 2012

BackTrack 5 Linux Sneak In Your Friends Computer

BackTrack 5
        The inspiration from the quote "The quieter you become, the more you are able to hear". You want to know what you friend, you want to stop paying for internet BackTrack 5 does the trick. Its a fascinating tool in terms of hacking it is a Linux base security platform . It a Linux command base that aid computer security professional but flowing in the hacking environmental for others to. You can boot BackTrack 5 from a live thunbdrive or a live CD, its kernel base configuration the script and patches are for the purpose to have the best purpose for the penetration tester.

How to Crack a Wi-Fi Network's WPA Password with ReaverTools Needed
BackTrack 3,4,5 Live CD
Wireless card work with most laptop cards, however it is not guarantee a full compatibility.(Prefer a Alfa AWUS036h a,b,g,c Wi-Fi certified.) 
A Near Wi-Fi WPA
Patient to crack the wireless code

How to Crack a Wi-Fi Network's WPA Password with Reaver
Lets Get Cracking
Step 1: Boot into BackTrack Live CD 

To boot up from BackTrack Live CD, just put it in the CD  in the CD drive and start your computer. During the boot proces BackTrack will promt to choose a boot mood. Select "BackTrack Text" and click enter.
















Step 2: Connect Wi-Fi Adapter Or Wireless Card Compatible 


Image DetailIf its a Alfa AWUS036h a,b,g,c Wi-Fi certified usb wi-fi antenna plug it in the usb slot. Or if its a compatible wireless card you can check you wireless card hear at [Airmon-ng].
















Step 3: Open The Terminal


Then type the following commands. This commands will let you obtain the networks around you area as well as the MAC address and their Wi-Fi card name .

Step 3: Open The Terminal

   1) Then type the following commands. This commands will let you obtain the networks around you area as well as the MAC address and their Wi-Fi card name .
  
  ifconfig

airmon-ng
airmon-ng stop [Wi-Fi Card name(without the quotes)]

macchanger –mac [Desired MAC address] [Wi-Fi card name]


2) Once you have set up all the parameters off the wireless network you need to start to sniff and dump data packets in order to get the key. You can do so by using following commands.
 On the command console type these commands.

airmon-ng start [Wi-Fi Card name]

airodump-ng [Wi-Fi card name]


Copy and paste the BSSID in the following command and execute it

airodump-ng –c [Channel Number] –w [Desired Filename for later decryption] --bssid [BSSID] [Wi-Fi Card name]



Then when the code has been decoded your keey will be shown like this thats when you know it has been crack enjoy . 
----->

No comments: