Advertisement

Thursday, July 18, 2013

Hack your neighbours WiFi using Besside -ng

Besside-ng - Pwn your whole neighborhood!Besside-ng is part of the aircrack-ng suite. It's kind of like wesside-ng which i covered here except besside-ng supports WEP encryptions also. If you want to crack every WEP encryption in range of your card AND capture handshakes from every WPA/2 network nearby, simply type:Code:Besside-ng mon0Or whatever the name of your monitored interface is. Also I recommend adding"-vv" in the syntax of the command so that you can see everything that is happening. It will scan every wireless channel around while gathering their information, then it will begin to crack the keys of the WEP networks and capture the handshakes of the WPA networks, then it will continue to move tothe next network until it doesn't find anymore. If you're looking for a stealthy tool THIS IS NOT IT! It floods WEP's with ARP requests and sends a bunch of deauth packets to WPA/2's. It is really fun to watch it work.If you would just like to use this to capture a handshake from a WPA/2 network use it like this:Code:besside-ng -W -c (channel numberof target network) -b (bsside of target network) mon0If the network is close and there is a node connected to it, besside-ng will capture the handshake in under a minute.It's a pretty powerful tool and it's a nice way to automate things -but remember - use it when you know what it is doing and how tocrack wifi networks already. In other words, don't be a script kiddie, understand how to do something yourself before you jump into cracking wifi with automated scripts.Also do not use this with a directional antenna, as you will time out from certain networks. For best results, slap on an omni directional antenna and crank up the dBm.

0 comments:

Post a Comment

 
Design by Vinit Varghese | Bloggerized by Hemanth Joseph - Premium Blogger Themes | Online Project management