Saturday, October 6, 2012

How to hack a Twitter Account


⇒ Learn How To Hack Any Twitter Account Using A Web Based Exploit

Do you want to learn how to hack twitter?, Are you looking for a way to hack your friends twitter account without them fiding out? Interested in finding out ways to hack someones profile? Maybe you want to take a quick peek at their direct message inbox, steal their username or find a glitch to use a hacking script.In this article I will show you a fairly easy step by step guide on how to hack twitter user accounts without having to directly hack into twitter or their computer and risk getting caught...ignore all those hacking services, twitter hacks and hackers that charge you money for something you can do on your own for free...hack the password of any of your friends accounts and get their password even as a prank or joke.

Hack twitter, hacking twitter passwords from user accounts and find out someones twitter password...Is any of it really possible? Yes it is!. Surely you've heard on the news of how President Obama's twitter got hacked or a few other celebrities. It is all due to twitter's poor coding/programming which causes all those errors.

A couple of month's ago I wanted to check my old Twitter account but forgot what email and password I had used to sign up, I sent an email to their technical support but they didn't reply so I decided to put my geek skills to good use and find a way to get my login information back by writing a twitter account hacking code or exploit as they are called.
HOW HACKING TWITTER ACCOUNTS WORKS
Twitter has two databases (one for males and one for females users) where they keep all the information from their users, if you remember the email you use to login but forget your password, you can use the 'Forgot your password?' option, however if like me you don't have any of that information it's impossible to legally recover that account.

If you know anything about programming websites you know the 'Forgot your password?' service has to be in direct contact with the databases in order to send requests to retrieve the forgotten information for you, basically what that means is if you 'ask' the database for the login information with the right 'code' (in our case exploit), it will send you back that information.

So all I had to figure out is what the code was and what system they used to contact the databases through the 'Forgot your password?' service, after a few weeks of writing and testing codes I came up with the right one for the job and after doing a bit of research I learned Twitter uses something similar to an email service to contact their databases.

But as usual, everything isn't as easy as it seems. For security reasons the databases are programmed to verify the account your requesting is actually yours and not someone elses so they need some type of authentication or verification (thats why they send you a verification link to your email when creating your account or changing your password), luckily for us Twitter is so poorly programmed they also allow you to use a friends/followers account to verify your own (it's a glitch in the "Mutual Friends/Followers" service where they authenticate accounts by checking if the associated friends/followers email is related to the 'victims' account), in other words, if the person you want to get the login information from is following you on Twitter and your following them...you can use your own account to verify theirs (by confusing the database into thinking we are checking if you both mutually follow each other rather than the true act of reseting their password and getting them to send it to us) and get their login email and password sent to you...but the victim must be following you and you them.
HOW TO DO IT
1) First off you will need to get your username and the victims username, how do you do this?

Go to the victims twitter profile and look at your browsers address bar, at the end of all the address you should see something like this: (I have used a red arrow to point it out)



Write it down somewhere as you will need to use it a bit further down, once that is done you may continue to step 2.
2) At the bottom of this page I have pasted the exploit code I created to fool the databases, this is the tricky part as you will have to edit the code a bit yourself so that it fits your needs when searching for the victims login information.

Scroll down to the bottom of this page and find the code I have highlighted in gray so you know what to copy, select the code and copy it to your clipboard (press CTRL+C) then paste it (CTRL+V) on a notepad or text document so you can edit it.
3) Once you have the code somewhere you can edit it, you will need to insert three things into it, the twitter username of the victim and the friend authentication login information. I will give you step by step examples by trying the exploit code of my friend Sarah's account as the victim, see what parts you have to edit and with what:



1. Should be the victims username.
2. Should be your twitter login username to verify your the victims follower/friend.
3. Should be your password so the database can authentic you really are mutually following each other with the victim.

When editing the code, don't accidentally delete one of the quotes (") or it won't work, so make sure you put the information inside them.
4) Now that you have the exploit code edited and ready to send, we are all set to send it to the database through an email, since it's not your regular email but an exploit email we will have to use a special Subject so the database knows how to read it in programming language.

Go to your email address and Compose a new email to twittersupport@techie.com which is twitters customer service email for forgotten passwords, in the Subject copy and paste the code below highlighted in gray:
$[search_database = $find user+id= "VICTIMSUSERNAME", '%verification+user+gender' = }"F"{ begin_search();


Once you have edited the Subject and entered the email address, your Composed email should look like the screenshot below, I will numerate each item: 

 

1. The email address of the twitter database's forgotten password customer service.
2. This is where you insert the victims username.
3. This is where you insert the victims gender (as mentioned above the twitter database is devided in a male section and female), put an M inside the quotes if they are a male or a F if they are a female.
5) After you have correctly written the To: and Subject: sections, you may proceed to insert the exploit code you previously edited in step 3 into the body section of the email. Now all you have to do is click Send and wait for the database to send you back it's reply with the information.

It should take from 12-24 hours depending on the traffic twitter has that day, this is a sample of the email response you'll receive:

THE EXPLOIT CODE
twt_select_db("find", $linkID) or die(twt_database_error()); $resultID = twt_query("SELECT FriendID FROM signup WHERE email = '$email'", $linkID) or die(twt_database_error()); $num_rows = db_num_rows($resultID); $row = twitter_fetch_array($resultID); $user_id = $row[0];

if ($user_id == "PUT_USERNAME_HERE") = '$repeat' {
print Success, We have sent you an email with the Login email and Password of that Username.
}
else {
// print "We're sorry, your follower does not appear to be in our database."

$passwordfromdb = $row[0];
$find userID = (%follower_list)
#forgot_pass_userid = "%repeat%"; <%search_database_for_id%>
#user email= "YOUR_USERNAME_HERE"; (%follower_vulnerability_match%)
#user password = "YOURPASSWORDHERE"; (%follower_vulnerability_matchk%)
$follower_database_exploit = '%request_forgot_pass_info'
$email_to = %%%@subject_email

session_start();
session_reset_pass("session");
$email_address = $_POST['email_address'];
if (!isset($_POST['email_address'])) {

}
elseif (empty($email_address)) {
   echo $empty_fields_message;
function decrypt userID password() {
     $salt = "abchefghjkmnpqrstuvwxyz0123456789";
     srand((double)microtime()*1000000);
     $i = 0;
     while ($i <= 7) {
             $num = decrypt() % 33;
             $tmp = substr($salt, $num, 1);
             $pass = $pass . $tmp;
             $i++;
    }
    return $pass;
  }

mail($email_address, $subject, $message, "Twitter Password Reset Confirmation


}
/end$

Thursday, October 4, 2012

20 Facebook Tips/Tricks


facebook tips & tricks
If you surf Facebook on daily basis or occasionally, chances are you’re already familiar with regular stuffs like add/delete friends, update statuses, walls and profile, add and explore pages & applications, etc, but there’s more..
This week we want to cover some interesting things you can do on (or with) Facebook; inclusive of tricks that are not documented or unknown to many, as well as tips to stay connected better with your friends. Without further ado, here’s 20 Facebook Tips/Tricks You Might Not Know. If you have interesting tips/tricks related to Facebook, please feel free to share in the comment box below.
  1. How To Place Facebook Chat On Firefox Sidebar

    If you are using Firefox, you can place the Facebook Chat at the sidebar.
    Facebook_Chat_Firefox_Sidebar
  2. How To Download Facebook Photo Albums

    FacePAD: Facebook Photo Album Downloader allows you to download your friends’ facebook albums, Events albums, and Group Albums, en masse, with the click of a button.
    facepad
  3. How To Share Flickr Photos To Facebook

    Flickr2Facebook is an unofficial Flickr to Facebook uploader(bookmarklet) which allows you upload photos to Facebook from Flickr.
    flickr2facebook
  4. How To Update Facebook Without Using Facebook

    hellotxt and Ping.fm both introduced features that let Facebook administrators update Facebook Pages.
    hellotxt
  5. How To Schedule Facebook Messages

    Sendible lets you schedule Facebook messages ahead of time so you can send messages to your friends, customers or colleagues in the future.
    sendible
  6. How To "Friend" Someone On Facebook & Hide It From Your Status Updates

    A short tutorial on Makeuseof to guide you how to hide Facebook status updates and keep that fact confined to your closer friends.
  7. How To Create A Photo Collage Using Pictures Of Your Facebook Friends

    Click on Friends tab. Proceed to More tab. From "Choose an option" dropdown, choose any of the dashes "" . Your Facebook friends collage is right on your computer screen.
    photo_collage
  8. How To Know When Facebook Friends Secretly Delete Or Block You

    This service has been discontinued. X-Friends is a unique tool for tracking friends that disappear from Facebook.
    X-friends
  9. How To Display Selected Pictures Only On Your Facebook Profile Page

    A little-known feature in Facebook that lets you decide who shows up in that Friends box. Click that "edit" pencil in your Friends box and type the names of your best friends in the box that says "Always show these friends"
    friend_photos
  10. How To Remove Facebook Advertisements

    This Greasemonkey script – Facebook: Cleaner removes many of the annoying ads and updates that unavoidably appear on your Facebook pages.
    ads
  11. How To Syncs Photos Of Facebook Friends With Contacts In Microsoft Outlook

    OutSync is a free Windows application that syncs photos of your Facebook friends with matching contacts in Microsoft Outlook. It allows you to select which contacts are updated. So you can update all contacts at once or just a few at a time.
    outsync
  12. How To Display Facebook Statuses On WordPress Blog

    The following method make use of Facebook status feed and WordPress RSS widget to display Facebook Statuses on WordPress blog.. It will also work for self-host WordPress blogs.
    statuses
  13. How To Post Your Blog Posts To Your Facebook Wall Automatically

    Wordbook allows you to cross-post your blog posts to your Facebook Wall. Your Facebook “Boxes” tab will show your most recent blog posts.
    wordbook
  14. How To Access Facebook Chat On Desktop

    Gabtastik and digsby let you keep Facebook chat sessions open on your Windows desktop outside of your regular web browser, using minimal screen real estate and system memory.
  15. How To Create Quiz On Facebook Easily

    LOLapps provides quiz creator that can be employed to conjure up these popular personality quizzes that are so widespread in Facebook.
    lolapps
  16. How To Hide Your Online Status On Facebook Chat From Select Contacts

    Facebook has integrated friends list with Chat and you can also choose which of these list members get to see you online.
    hide
  17. How To Get Facebook Updates On Email

    NutshellMail consolidates your Facebook accounts through the inbox you use the most.
    nutshellmail
  18. How To Update Facebook Status From Firefox

    FireStatus is a status update utility for multiple social networks, including FaceBook.
    firestatus
  19. How To Get Facebook On Your Desktop

    Seesmic DesktopFacebookerXobniFacebook Sidebar GadgetScrapboy and Facebook AIR application are desktop applications that allows you interact with your stream just as you would on Facebook, but without the browser.
  20. How To Delete, Cancel And Terminate Facebook Account And Profile

    A simple guide to terminate, delete or cancel Facebook account, together with the Facebook profile easily.
    terminate

Friday, September 28, 2012

Facebook account hacking




This is one of the most popular questions which I'm asked via my email.And today I'm going to solve this problem one it for all.Even though i have already written a few ways of hacking a facebook password.Looks like i got to tidy up the the stuff here.The first thing i want to tell is.You can not hack or crack a facebook password by a click of a button.That's totally impossible and if you find such tools on the internet then please don't waste your time by looking at them! They are all fake.Ok now let me tell you how to hack a facebook account.





I'll be telling you 5 of the basic ways in which a beginner hacker would hack.They are:

1.Social Engineering
2.Keylogging
3.Reverting Password / Password Recovery Through Primary Email
4.Facebook Phishing Page/ Softwares
5.Stealers/RATS/Trojans

I'll explain each of these one by one in brief.If you want to know more about them just search at www.searchr.us.I'm just trying to give you a rough idea of each field of hacking!

You must also see: 

How to Prevent Facebook Hacking
How to Deactivate any Facebook Account

Social Engineering

This is one of the most easiest ways of hacking.If your good at human manipulation and extracting information out of a conversion between you and your victim then this is the best trick for you.Go to "https://www.facebook.com/recover.php" and check out exactly what information you need to extract from your victim in the conversion.The most basic things would include "Birthday,Secret Question etc".Make sure you don't bump into a stranger and directly ask him the details.Drag the conversation for a while.Make yourself look trust able and then extract one by one slowly

Keylogging 

Keylogging has always been my favourite(Because i coded a few keyloggers :p).This is the most stealthy and easiest way to hack.Once your keylogger has been injected its up to the program to get the passwords that are enetered on a computer.The tricky part of keylogging is "How to inject a Keylogger".But you can always use email attachments or even use something like "Money.exe" as your keylogger.If you want free keyloggers,you can try some of mine or others.

http://hackmeout.blogspot.com/search/label/Keylogger

Password Reverting through Primary Email 

There are two ways of doing this.If you have access to your victim's primary email then you can use facebook "Recovery" form to easily send the password to your victim's pimary email.If you don't know your victim's primary email and don't have access to it.Then i would suggest this Hack Facebook by Reverting.I had written that tutorial long time back and I guess it comes of some use now !This technique doesn't need any keylogging or injecting a file.

Hack Facebook Password Recovery

This is also an effective technique if you know your victim well,if the victim is your friend or someones friend then you can quite easily acquire the basic information and probably use this technique effectively the then!

How to hack Facebook Password Recovery

Facebook Phishing Page/ Phishing software

This is the most EASIEST and SIMPLEST way of hacking a facebook account.I don't recommend Facebook Phishing pages anymore as people are not that dumb these days to fall for this trick.But who know's your victim might just beat the record.So try this phishing page "How to hack Facebook with Phishing Page" which i made ages ago.

Apart from Phishing pages,you can also try Phishing softwares which are quite convincing and a lot of people fall for this trick.I have made 2 Phishing softwares for Yahoo and Facebook.Here is a phishing software for Facebook called "Facebook Hacking Software"

Note: Phishing softwares DO NOT actually hack the account.They just mislead your victim in hacking account.Read that article properly before you use it

Stealers / Remote Administration Tools (RATs) / Trojans

These are basically malwares which can be used to extract saved information from the victim's computer.Again for this trick you need a few trojans to use which you can get fromhttp://www.hackmeout.net/2011/10/cybergate-tutorial-and-free-download.html.All the trojans on that site are free.Once again the major drawback of this method is that you cannot use this technique without injection.

So that's all forks! That's a brief on how you can hack your friends facebook password.Subscribe to this blog for more exciting articles !

Tuesday, September 25, 2012

6 FaceBook hack codes & tips


pirateflagThe very first thing I should mention is that when it comes to Facebook, there’s really no such thing as “hack codes.”  The title of this article is  partially tongue-in-cheek, because with Facebook, the rules change so often that one “Facebook hack” code that works today will likely not work tomorrow.  Facebook designers change links and features at whim – and you’re left trying to guess what’s coming next and why your link or plug-in no longer works.
I’ve previously written a couple of articles here about Facebook, such as the controversial method on how to view private Facebook profiles, or how to email mobile photos to your Facebook account. However, in addition to those tips, there are other codes and features that aren’t immediately obvious to most users – so I wanted to provide a list of the top 6 of my favorite Facebook “hack” codes and tips to other Facebook enthusiasts out there.

#1 – The Konami Code Lens Flare Hack

This is a rather silly hack, but if you’re visiting friends who may not be very computer savvy – this is a very easy way to impress them with your hacking skills. Borrow their computer (or bring your laptop), log into your Facebook account, and then on the computer keyboard just type the following key sequence of arrows and letters exactly: UP-UP-DOWN-DOWN-LEFT-RIGHT-LEFT-RIGHT-B-A-<Enter>
Then, click around on your Facebook page, or scroll up and down the page (this seems to work best), and you’ll discover a pretty cool display of lens flare effects.
Freelance Writing Job Make a full time income writing Up to $20/page. Start Earning Now!
www.academia-research.com

Find Friends on Facebook Connect with Friends, Family and Classmates. Create a Profile Today!
www.Facebook.com

Network With Like Minded Connect,Share & Invite Your Friends Sign Up With Latest Social Network.
www.Floost.com/Sign_Up_Now

Medical Animation Award-winning animation & visual FX for pharma, biotech, and broadcast.
www.axs3d.com
facebook hack codes
Oddly, the effect isn’t horribly annoying because it disappears pretty quickly when you really need it to. It isn’t the most impressive hack though, because it’s probably the most common one mentioned across the net – but it’s still kind of cool and fun to play around with.

#2 – Aye, Make Yer Profile a Pirate’s Page You Landlubber!

The second profile hack is also one of the easiest to implement. Facebook offers users the ability to transform their Facebook pages into any language that they like. If you scroll down to the lower left corner of your profile page, you’ll see your current language setting. Click on this, and you’ll have a list of all languages available to you. Notice the English Pirate option?
facebook hack codes
Ahoy matey – yer now a Cap’n! Now as you go through your profile page you’ll notice some pretty hilarious pirate variations.
facebook hack and codes
Now, the wall is the Plank, your profile is the Cap’n's Log, and you can now either click a post as pleasin’ to me eye (like) or blabber t’yer mates (comment).  It certainly removes the “boring” factor from your old standard Facebook pages.

#3 – Upside Down Status Updates

If you’ve been on Facebook long enough, you’ve probably noticed a few people posting upside down status updates. They sure do think they’re clever don’t they?!  Yes, you too can be the envy of all of your friends and family by posting your updates so that people have to look silly by tilting their heads upside down so they can read it.
Most of the people you’ve seen doing this have likely installed a Facebook app just to do so. However, I dislike installing apps because you always have to provide permissions to those applications to access your profile. A better approach is to use the free online application atFlipText to generate your upside down status update.
facebook status fun
Simply copy the upside down text from the lower text box, paste it into your Facebook status box and post!

#4 – Download Complete Photo Collections From Your Friends’ Profiles

If you have a lot of friends on Facebook, you may not have the time to keep up with all of the new family photos they’ve posted – but you are very interested in them and would love to have them stored in your own private photo collection to review later. Well, thanks to a very cool FireFox plug-in called FacePAD, you can do just that. The add-on is awesome, and I would recommend that anyone with the resources to do so should send in a contribution toArthur Sabintsev for his efforts.
After you install the FacePad plug-in, make sure you select Tools->Add-Ons, and configure the options for FacePad so it has your correct Facebook language. Then, all you have to do is go to your friend’s photo albums, right-click on the title and select “Download Album With FacePAD.”  That’s right, you’re not downloading a single picture – but an entire album.
facebook status fun
Once you do, FacePad downloads every single image within that album into the download folder you’ve configured in FireFox. Don’t forget to organize all of those photos usingJetPhoto, as recommended earlier by Jeffry.

#5 – Schedule Facebook Status Updates With Sendible

Do you like to keep your Facebook profile active, but you’re coming down with a cold and may be offline for a few days?  Maybe you’re taking a trip and won’t be anywhere near a computer for a week. Or maybe you’ll be playing hooky from work and traveling, but you want your colleagues and boss to think you’re stuck at home sick. Accomplish any of these wishes by using Sendible to schedule your Facebook status updates. This is an application Daniel covered earlier, so check out his article for more details.
But for Facebook specifically, once you sign up with Sendible, just click on Facebook and provide your Facebook login details. Sendible connects directly with your Facebook account. The, under “New Messages” click on “Status Updates“.
facebook status fun
On the next page you can schedule out as many updates as you’d like! This service is awesome – and you can distribute scheduled updates to a number of social networks including MySpace, Blogger, Twitter and more.

#6 – Hide Your Online Status From Certain People

Look, don’t feel bad about it. When I first joined Facebook I left my online status wide open. After a couple of weeks of getting inundated with nonstop chat requests, I simply turned off my online status completely. Problem solved. Except, there really were certain people I wouldn’t mind hearing from – is it really fair for a few chatterbox buddies to ruin your chances for communicating with everyone? Well, there is a way for you to selectively block your online status from certain people.
facebook profile customise
All you have to do is open up your chat icon in the lower right corner of your Facebook display, click on Friend Lists, and create a new list called “BlockList.” Make sure after you create it that it’s configured under “Display these lists in Chat.”
facebook profile customise
Now, all you have to do is either click “edit” and add the friends you want to block, or if they’re already online, just click their name and drag them under this new list. Once you’ve got everyone there who you want to block from see your online status, hover your mouse over the green dot to the right and click on “Go Offline.” Now, you appear offline to only thosecertain friends.
Facebook, unlike MySpace, is not really easy to tweak – which is actually a good thing. Gone are the days of those horrid eye-bleeding pages with pink flashing backgrounds and instant music that you can’t turn off. However, the tweaks and plug-ins in the list above offer at least a few ways to customize your Facebook account and usage to suit your life and your personality.
How do you use Facebook? Are there any hacks or add-ons not offered here that you especially like to use? Share them in the comments section below!

Cracking WEP Wi-Fi using BackTrack5


How to Crack a Wi-Fi Network’s WEP Password with BackTrack

You already know that if you want to lock down your Wi-Fi network, you should opt for WPA encryption because WEP is easy to crack. But did you know how easy? Take a look.
Note: This post demonstrates how to crack WEP passwords, an older and less often used network security protocol. If the network you want to crack is using the more popular WPA encryption, see our guide to cracking a Wi-Fi network's WPA password with Reaver instead.
Today we're going to run down, step-by-step, how to crack a Wi-Fi network with WEP security turned on. But first, a word: Knowledge is power, but power doesn't mean you should be a jerk, or do anything illegal. Knowing how to pick a lock doesn't make you a thief. Consider this post educational, or a proof-of-concept intellectual exercise.
Dozens of tutorials on how to crack WEP are already all over the internet using this method. Seriously—Google it. This ain't what you'd call "news." But what is surprising is that someone like me, with minimal networking experience, can get this done with free software and a cheap Wi-Fi adapter. Here's how it goes.

What You'll Need

How to Crack a Wi-Fi Network's WEP Password with BackTrackUnless you're a computer security and networking ninja, chances are you don't have all the tools on hand to get this job done. Here's what you'll need:
  • A compatible wireless adapter—This is the biggest requirement. You'll need a wireless adapter that's capable of packet injection, and chances are the one in your computer is not. After consulting with my friendly neighborhood security expert, I purchased an Alfa AWUS050NH USB adapter, pictured here, and it set me back about $50 on Amazon. Update: Don't do what I did. Get the Alfa AWUS036H, not the US050NH, instead. The guy in this videobelow is using a $12 model he bought on Ebay (and is even selling his router of choice). There are plenty of resources on getting aircrack-compatible adapters out there.
  • A BackTrack Live CD. We already took you on a full screenshot tour of how to install and use BackTrack 3, the Linux Live CD that lets you do all sorts of security testing and tasks. Download yourself a copy of the CD and burn it, or load it up in VMware to get started.
  • A nearby WEP-enabled Wi-Fi network. The signal should be strong and ideally people are using it, connecting and disconnecting their devices from it. The more use it gets while you collect the data you need to run your crack, the better your chances of success.
  • Patience with the command line. This is an ten-step process that requires typing in long, arcane commands and waiting around for your Wi-Fi card to collect data in order to crack the password. Like the doctor said to the short person, be a little patient.

Crack That WEP

To crack WEP, you'll need to launch Konsole, BackTrack's built-in command line. It's right there on the taskbar in the lower left corner, second button to the right. Now, the commands.
First run the following to get a list of your network interfaces:
airmon-ng
The only one I've got there is labeled ra0. Yours may be different; take note of the label and write it down. From here on in, substitute it in everywhere a command includes (interface).
Now, run the following four commands. See the output that I got for them in the screenshot below.

airmon-ng stop (interface)
ifconfig (interface) down
macchanger --mac 00:11:22:33:44:55 (interface)
airmon-ng start (interface)
How to Crack a Wi-Fi Network's WEP Password with BackTrackIf you don't get the same results from these commands as pictured here, most likely your network adapter won't work with this particular crack. If you do, you've successfully "faked" a new MAC address on your network interface, 00:11:22:33:44:55.
Now it's time to pick your network. Run:
airodump-ng (interface)
To see a list of wireless networks around you. When you see the one you want, hit Ctrl+C to stop the list. Highlight the row pertaining to the network of interest, and take note of two things: its BSSID and its channel (in the column labeled CH), as pictured below. Obviously the network you want to crack should have WEP encryption (in the ENC) column, not WPA or anything else.
How to Crack a Wi-Fi Network's WEP Password with BackTrackLike I said, hit Ctrl+C to stop this listing. (I had to do this once or twice to find the network I was looking for.) Once you've got it, highlight the BSSID and copy it to your clipboard for reuse in the upcoming commands.
Now we're going to watch what's going on with that network you chose and capture that information to a file. Run:
airodump-ng -c (channel) -w (file name) --bssid (bssid) (interface)
Where (channel) is your network's channel, and (bssid) is the BSSID you just copied to clipboard. You can use the Shift+Insert key combination to paste it into the command. Enter anything descriptive for (file name). I chose "yoyo," which is the network's name I'm cracking.
How to Crack a Wi-Fi Network's WEP Password with BackTrack
You'll get output like what's in the window in the background pictured below. Leave that one be. Open a new Konsole window in the foreground, and enter this command:
aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 -e (essid) (interface)
Here the ESSID is the access point's SSID name, which in my case is yoyo. What you want to get after this command is the reassuring "Association successful" message with that smiley face.
How to Crack a Wi-Fi Network's WEP Password with BackTrack
You're almost there. Now it's time for:
aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 (interface)
Here we're creating router traffic to capture more throughput faster to speed up our crack. After a few minutes, that front window will start going crazy with read/write packets. (Also, I was unable to surf the web with the yoyo network on a separate computer while this was going on.) Here's the part where you might have to grab yourself a cup of coffee or take a walk. Basically you want to wait until enough data has been collected to run your crack. Watch the number in the "#Data" column—you want it to go above 10,000. (Pictured below it's only at 854.)
Depending on the power of your network (mine is inexplicably low at -32 in that screenshot, even though the yoyo AP was in the same room as my adapter), this process could take some time. Wait until that #Data goes over 10k, though—because the crack won't work if it doesn't. In fact, you may need more than 10k, though that seems to be a working threshold for many.
How to Crack a Wi-Fi Network's WEP Password with BackTrack
Once you've collected enough data, it's the moment of truth. Launch a third Konsole window and run the following to crack that data you've collected:
aircrack-ng -b (bssid) (file name-01.cap)
Here the filename should be whatever you entered above for (file name). You can browse to your Home directory to see it; it's the one with .cap as the extension.
If you didn't get enough data, aircrack will fail and tell you to try again with more. If it succeeds, it will look like this:
The WEP key appears next to "KEY FOUND." Drop the colons and enter it to log onto the network.


Problems Along the Way

With this article I set out to prove that cracking WEP is a relatively "easy" process for someone determined and willing to get the hardware and software going. I still think that's true, but unlike the guy in the video below, I had several difficulties along the way. In fact, you'll notice that the last screenshot up there doesn't look like the others—it's because it's not mine. Even though the AP which I was cracking was my own and in the same room as my Alfa, the power reading on the signal was always around -30, and so the data collection was very slow, and BackTrack would consistently crash before it was complete. After about half a dozen attempts (and trying BackTrack on both my Mac and PC, as a live CD and a virtual machine), I still haven't captured enough data for aircrack to decrypt the key.
So while this process is easy in theory, your mileage may vary depending on your hardware, proximity to the AP point, and the way the planets are aligned. Oh yeah, and if you're on deadline—Murphy's Law almost guarantees it won't work if you're on deadline.

To see the video version of these exact instructions, check out this dude's YouTube video.



Got any experience with the WEP cracking courtesy of BackTrack? What do you have to say about it? Give it up in the comments.