redmi 2 prime

0
Hack WiFi Password With Using Backtrack

Here is what you would require to

crack a WEP Key :

1. Backtrack or any other Linux

distro with aircrack-ng installed.

2. A Wifi adapter capable of injecting

packets , For this tutorial I will use

Alfa AWUS036H

which is a very popular card and it

performs well with Backtrack.

You can find compatible wifi card

lists here - Go Here

Please Login/Register To View Links

Open a brand new konsole and sort

within the following commands :

ifconfig wlan0 up

where wlan0 is the name of the

wireless card ,it can be different .

To see all wireless cards connected

to your system simply type in "

iwconfig ".

Step 1 :

Turn on Monitor Mode !!

To begin, you'll need to first put your

wireless adapter into monitor mode ,

Monitor mode is the mode whereby

your card can listen to every packet

in the air , You can put your card into

monitor mode by typing in the

following commands :

airmon-ng

airmon-ng start wlan0

Step 2 :

airodump-ng mon0

Step 3 :

airodump-ng -w twan -c 11 -bssid

C8:3A:35:2F:E7:30 mon0

Step 4 :

aireplay-ng -1 0 -a

C8:3A:35:2F:E7:30 mon0

As a last step we crack WEP key by

using captured packets and aircrack-

ng command.

All captured packets are now stored

in twan=02.cap file.

NOTE: Do not stop capturing process

as you do not know if current

amount of captured packed is

satisfactory to crack WEP key...

Post a Comment

 
Top