Quantcast
Channel: ExtraTipsTricks(ETT)
Viewing all articles
Browse latest Browse all 100

Ethical Hacking Part 4- Detailed Guide On Hacking Wifi (WPA/WPA2) In Hindi Using Kali Linux

$
0
0
Ethical hacking ke part no. 4 ka bahut se log wait kar rahe the,mujhe daily mail and message aate the ,to sabse pehle main un logo se sorry kehna chahunga ki ye part likhne me mujhe thoda time lag gaya kyonki main apni study me busy tha.To dosto isse pehle main ethical hacking hindi me ke 3 part publish kar chuka hoon ,And hope aapne padh liye honge wo ,agar aapne nhi padhe hai to main suggest karta hoon aapko ki aap neeche di gayi link se pehle unhe padh le tabhi aapko achhe se samajh aayega.Aur sath hi sath internet ke kuchh basic term ki bhi jankari honi chahiye jiske baare me is post me bataya gaya hai.

1.) click here fir read Ethical Hacking In Hindi Part 1 &2

2.) click here fir read Ethical Hacking In Hindi Part 3

To dosto Ye wifi hacking ka ek detailed article hai ,aur ye main saf kar dena chahta hoon ki ye post sirf ek techy person ke liye hai ,ek normal insaan ko ye post samjh nhi aayegi,darasal hacking ka asli maja to aapko isi post me aayega kyonki yahi real hacking hai.So is post ko achhe se padhne ki kosis kariye aap bahut kuchh seekh sakenge.So please is post ko aap apne minimum 15 minute dijiye padhne me.


Agar aap sochte honge ki wifi hack karna aasan hai ya fir aapne bahut se articles ke title padhe honge jisme unke writer ye claim karte hai wifi ko ek minute me ya ek second me hack kar sakte hai,To mere dear friend aaj ki is technology bhari duniya me koi bhi hacking itni aasani se nhi ho pati hai jitne aasani se log bol dete hai,Darasal chhoti chhoti tricks ko hacking ka naam nhi de sakte hai.Ek achha hacker banne ke liye aapko kafi mehnat karni padegi but forget it ,yanha main aapko wo sab nhi bataung ye maine apne is post me pehle se hi bata diya hai jinki link neeche di gayi hai.


Read:
Ek achha ethical Hacker kaise bane jaane hindi me

Aaj ke is post me main aapko wifi ke password ko crack karne ka ek working method batayange jisse aap 90% routers ke password crack karna seekh jayenge,Yanha main ye nhi keh sakta ki aap sabhi wifi ko aasani se hack kar loge ,kuchh routers aise aate hai jinki security bahut achhi hoti hai ,ya fir kahu ko unke manufacturer bahut dimag se uski manufacturing karte hai taaki unhe unhackable banaya ja sake but kanhi na knhi koi na koi galti to sabhi se ho jati hai ye to hum sabko manna hi padega.In sab ka basic janne ke liye apko ye post padhne chahiye jinki link neeche di gayi hai.


Ip spoofing&denial attack kya hai ,must read in hindi
hacker kaise websites ko hack karte hai
Best Operating System For Hacking WiFi
 

Ye to sabhi jante hai ki window os sirf normal use ke liye hi develope kiya gaya tha so isse agar aap hacking seekhne ki soch rahe hai to fir aap bhool jayiye dear,aapko isko os ko chhodna hoga tabhi aap hacking ki jad tak pahuch paoge.Yanha aaj ke is post me main kali linux ka use karunga kyonki isse best koi aur os nhi hai jo wifi ya aur bhi kisi different type ki hacking me help kar sakta hai.

Kali ko probably penetration test ke liye ready kiya gaya tha but ab isme bahut se aise utilities add kar di gayi hai jisse hacking and cracking karne me bahut aasani ho gayi hai.Aap kali ka use karke WPA And WPA2 network ko hack kar sakte hai,bahut se windows software hai internet par jo wifi ko hack karne ka dava karte hai but mere believe kijiye wo sabhi fake hote hai aur un softwares ko khud kisi achhe hacker ne create kiya hua hota hai jisse wp asani se kisi aur apna victim bana sake ,so please kabhi bhi koi faltu ke software apne system me install mat kariye please ye aapki security ka sabal hai.

These are things that you’ll need:
 

1.) Sabse pehle to apko time and patenec rakhna hoga kyoki password crack karne me time lag sakta hai ,ye depend karega ki signal kis tarah fetch ho rahe hai.

2.) And dusri baat ye main maan kar chal raha hoon ki aapne apne computer me kali linux install kar rakha hoga ,Agar nhi kiya hai to aaj hi usko install kar lijiye.


3.) Ek wireless adapter ki jarurat pad sakti hai apko,chalo iske baare me bata deta hoon kyonki main har baat detail se bataunga aapko tabhi maine shuru me hi bol diye tha minimum 15 ka time dijiye is post ko padhne me,To dosto wireless adapter injection/monitor mode ke capable hota hai,kuchh computers me ye pehle se hi hota hai ,to ho sakta hai yea apke system me pehle se hi ho to aapko isko kharidne ki jarurat nhi padegi,agar aapko system me adapter agar support nhi kiya to aap wifi hacking nhi kar payenge.Fir aapko ek wireless adaptor buy karna padega ,main kuchh adapter ke naam bata de raha hoon aap unhe check karke buy kar kena (Agar aapke computer bala support na kare tab ) ,aap aage iske baare me samjh jaoge, main kya kehna chah raha hoon.   
 

Rokland N3 (2.4GHz)
Alfa AWUS036NHA (2.4GHz)
Alfa AWUS036H (2.4GHz)
TP-Link WN722N (2.4GHz)
Linksys WUSB54GC v1 (2.4GHz)
Rosewill RNX-N600UBE (5GHz)
 

4) aapko wordlist download karni hogi,jisse aap bruteforce attack kar sakenge.Aap is link http://www.wirelesshack.org/wpa-wpa2-word-list-dictionaries.html par jakar wordlist download kar sakte hai iski aage jarurat padegi.
Important notice:Kisi ka wifi hack karna ek illigal kaam hota hai ,isiliye ise soch samjh kar apply karna ,agar aap kuchh bhi galat karte hai to uske jimmedar aap khud honge,ye post sirf is purpose se likhi ja rahi hai taaki aapko bata saku ki aapka network kitna secure hai so We are performing this tutorial for the sake of penetration testing.
Now ab aap aage step by step samjhenge puri process ko ki kaise ek hacker kisi wifi network ko hack karta hai,please carefully ek ek step samjhiye tabhi aap sahi mayne me hacking seekh payenge.

Full step by step Guide:

Step:1) Sabse pehle aap apne kali linux ko ko as a Root open kariye.





Step:2) Ab terminal ko open kariye and ye command enter kijiye 

airmon-ng

 


Step:3) is command se wo sabhi wireless cards screen par show karne lagenge jo monitor mode (Not injection mode)  support karte honge,agar koi bhi card show na kare to ek baar fir yahi command dalkar enter kare aur tabhi koi card monitor mode show na kare to aap samjh lena ki aapke computer me jo card hai wo monitor mode ko support nhi karta hai,to iske liye fir aapko ek new wireless card buy karna padega aur use apne computer se connect karna hoga isi ke baare me maine upar bataya tha aapko.Aur agar aapke computer ka card support kar jata hai to aap neeche diye gaye steps ko follow kariye.

Step:4) yanha mera card monitor mode support kar raha hai and uska naam hai wlan0 




Step:5) Ab mere wireless card ka interface name wlan0 hai ,aapka kuchh aur ho sakta hai ,to aapko ab ye command dalna hoga 
airmon-ng start wlan0
Step:6) Yanha aapko ek message show hoga “(monitor mode enabled)” ,iska matlab hota hai ki aapka card successfully monitor kar raha hai connections ko.To yanha ek cheej aapko note karni hai aur bo hai monitor ka new interface ka naam ,In my case it is mon0 .




Step:7) Ab aapko mon0 ko enable karna padega kyonki kali linux me recetntly ek bug find out hua hai ,to hume koi error na mile isiliye usko pehle se fix kar lete hai ,to hume pehle mon0 ko disable karne ke baad fir se enable karna hoga,iske liye neeche diye gaye kuchh ponits ko follow kariye.
  • Sabse pehle aapko monitor mode disable karna hoga iske liye ye Type kare  ifconfig [interface of wireless card] down aur fir enter key press kare.
Note: [interface of wireless card] isko replace karna hoga wlan0 se ,aapke system me ye kuchh aur ho sakta hai ,yaad rakhna wlan0 and mon0 ka aapas me connection hai.Darasal aapne dhyan diya hoga hum wlan0 ke monitoring mode ko enable aur disable karne ki baat kar rahe hai.Aisa karne se jo aapka wireless card hai use disable kiya ja rahe internet se connect hone ke liye aur use sirf aur sirf monitore karne ke liye allow kiya ja raha hai.


  • Ab jab aap mon0 ko disable kar de iske baad aapko ise wlan0 ko enable karna hoga ,iske liye ye command enter kariye 

ifconfig [interface of wireless card] up
Step:8) Ab aapko ye command enter karna hai airodump-ng mon0.



Note: Agar aapko ye error "fixed channel –1”  aati hai to aap step 7 ko fir se check kariye usi me aap kuchh kami kar rahe honge tabhi ye error aayegi.Kyonki step no. 7 isis error ki wajha se bataya hai maine aapko.

Step:9) Ab ye Airodump aapke screen par sabhi wireless networks ko show kar dega jo aapke area me honge.And also un sabhi ke baare me bahut si useful information aapko provide kara dega ,Ab aap wo network decide kar lijiye jisko aap crack karna chahte hai ,To pehle to aap apne keyboard se Ctrl + C  press karke process ko stop kar dijiye.Iske baad iske baad simply apne target network ka channel note kar lijiye aur uski BSSID ko note kar lijiye kanhi par.


 



Step:10) Ab ye command dal kar enter kijiye airodump-ng -c [channel] --bssid [bssid] -w /root/Desktop/ [monitor interface]
Note: Replace [channel] with the channel of your target network. Paste the network BSSID where [bssid] is, and replace [monitor interface] with the name of your monitor-enabled interface, (mon0). The “–w” and file path command specifies a place where airodump will save any intercepted 4-way handshakes (necessary to crack the password). Here we saved it to the Desktop, but you can save it anywhere.Lekin ye location yaad rakhna yanha par kuchh files show hongi baad me unki apko jarurat padegi.

To basically aapka pura command kuchh is tarah dikhega.
airodump-ng -c 10 --bssid 00:14:BF:E0:E8:D5 -w /root/Desktop/ mon0
 



Step:11) Upar bale command se Airodump sirf usi network ki kuchh aur useful and specific information ko capture karega jisko aap hack karne ja rahe hai.Ab hume sirf wait karna hoga jab ta device connect nhi ho jati network se ,connect na ho to fir se reconnect kariye isme ho  sakta hai apko kayi baar router ko forcefully four-way handshake ke liye request bhejni hai.Aur agar aap wait nhi karna chahte hai jaise hacker bhai nhi karte hai to aap is process ko fast speed up kar sakte hai airplay-ng command se ,si tool se hacker forcefull device ko connect kar deta hai deauthentication (deauth)  packets ko targeted network ko send karke.
Note: Dhyan rahe ye airplan-ng command tabhi work karega jab koi aur teesra person us perticluar wifi network network se connect ho ,so aapko wait karna hoga ki kab koi teesra person usi wifi se connect ho jise aap hack karna chahte hai.Aur ye aap Airodump-ng command se check kar sakte hai ki koi aur person us wifi se connect hai ki nhi aapki screen par connection show honge.Agar koi bhi connection show na ho kafi time tak to ye man lena ki aap us wifi network se kafi door hai usse connection nhi ban pa raha hai,is case me aap dusre wifi network par apne hath saf karo (laugh Loudly)
Step: 12) aap neeche screenshot me dekh sakte hai main jo wifi hack karne ja raha hoon usme ek client show kar raha hai .So mujhe aap allow kariye ki main aage ke steps batau.client ki bssid note kar lijiye yanha se.

Step:13) Ab aapko aireplay-ng command ko aise hi running par chhod dijiye and ek dusra terminal open kariye aur usme ye commad type kijiye
aireplay-ng –0 2 –a [router bssid] –c [client bssid] mon0
Note:
The –0 is a short cut for the deauth mode and the 2 is the number of deauth packets to send.


-a indicates the access point/router’s BSSID, replace [router bssid] with the BSSID of the target network, which in my case, is 00:14:BF:E0:E8:D5.
 

-c indicates the client’s BSSID, the device we’re trying to deauth, noted in the previous picture. Replace the [client bssid] with the BSSID of the connected client, this will be listed under “STATION.”
 

And of course, mon0 merely means the monitor interface, change it if yours is different.
 

So aapka pura command kuchh is tarah dikhega.
 

aireplay-ng –0 2 –a 00:14:BF:E0:E8:D5 –c 4C:EB:42:59:DE:31 mon0

Step:14) Jaise hi ap upar bala command dalkar enter karoge to aireplay-ng packets ko send karne lagega ,aur agar aapka target client paas me hua aur deauthentication process work kar gayi to aapke screen par ek message show hoga airodump screen (which you left open) par jaise neeche screenshot me diya gaya hai.






Step:15) Iska matlab hota hai ki handshake ho gaya hai aur wifi ka password aapke hand me aane bala hai.Now ab aap aireplay-ng terminal ko close kar dijiye and airodump-ng me ctrl+c press karke process ko stop kar dijiye lekin dhyan rahe isko close nhi karna hai ho sakta hai aapko baad me kuchh informations ki jarurat pade.

Note:Agar aapko "handshake message" nhi recieve hota hai to samjh lena kanhi kuchh na kuchh problem hai ya to aap network se door ho jisse connection nhi ban pa raha hai ya fir jis device se aap connect hona cha rahe hai usme deauth automaticaly reconnect nhi hota hai.Bahut se aise WPA network hote hai jinhe crack nhi kiya ja sakta hai kyonki ho sakta hai unke password  64 character long ho ya fir network hi emplty ho .Aise case me aapko upar diya gaya pura method kisi dusre wifi network ke liye apply karna hoga jo kam secure ho ya thoda najdeek ho aapse.Ya fir bahut se hacker ek tool hota hai jiska naam hai wifi honey ,iska kaam spoof karna hota hai,jisse device ko ye lagne lagta ki wo ek router se conect ho raha hai aur handshake allow kar deta hai. 

Step:16) Upar diya gaya method ko hum wifi hacking ka internal part keh sakte hai now ab external part kki baat aati hai ki ab basically ab aapka computer aur jo four handshake bali files aapne desktop me save kar li thi unka use kaise karna hai password crack karne me.Actually, it’s the .cap one, that is important. Open a new Terminal, and type in this command:

aircrack-ng -a2 -b [router bssid] -w [path to wordlist] /root/Desktop/*.cap

-a is the method aircrack will use to crack the handshake, 2=WPA method.
 

-b stands for bssid, replace [router bssid] with the BSSID of the target router, mine is 00:14:BF:E0:E8:D5.
 

-w stands for wordlist, replace [path to wordlist] with the path to a wordlist jo aapne shuru me hi download kar li hogi ,aapko uska pura as it is name yanha dalna hai sath hi location bhi.
 

/root/Desktop/*.cap is the path to the .cap file containing the password. The * means wild card in Linux, and since I’m assuming that there are no other .cap files on your Desktop, this should work fine the way it is.

Now ab aapka pura command kuchh is tarah dikh raha hoga.


aircrack-ng –a2 –b 00:14:BF:E0:E8:D5 –w /root/wpa.txt  /root/Desktop/*.cap


Step:17) Ab bas lagbhag aapka kaam ho gaya hai ,ye depend karega ki us wordlist me wo password hai ki nhi ,agar us wordlist me password match kar gaya to aapke screen par sucesfuly password crack ka message aa jayega ,agar password na match kare to aap koi dusri wordlist download karke try kariye ,kisis na kisi wordlist ka password to match kar hi jayega.Isi process ko brute force attack kehte hai,aur isme time lag sakta hai ye depend karega ki wordlist ki size kya hai.In my case pehli baar me hi  maine wifi network hack kar liya tha wo bhi sirf 7 minute me.hope aapki mehnat bhi safal ho jaye.Aur aapko jaise neeche screenshot me message diya gaya baise mil jaye. 

 

Note: Aap dekh sakte hai mere wifi ka pasword "notsecure" hai jo wordlist me bhi tha jo maien use ki thi to is tarah maine badi hi aasani se password jaan liya.Aur aircrack ne use find out kar diya.


To dosto ye tha ethical hacking ka part 4 jisme i hope apne bahut kuchh seekha hoga,agar aap is post ka 40% bhi seekh gaye honge to meri mehnat safal ho jayegi is post ko likhne me jo maine lagayi hai.Ap samjh sakte hai ki aise post likhne me kitni mehnat lagti hogi,but for you everything i'll try.So next time main aapke liye lekar aaunga ethical hacking in hindi ka part 5,tab tak ke liye dhanyabad,Apka din achha ho.

Viewing all articles
Browse latest Browse all 100

Trending Articles