Friday 1 March 2013

How To Hack Wi-Fi Hotspot Password Using Linux Backtrack


Dear TopOne visitors, previously I have posted 2 Wi-Fi hacking method using ComView For WiFi and Beinin iso. In this tutorial I am going to show you how to hack WEP/WPA/WPA2 Wi-Fi hotspot password using Linux Backtrack program. It will take you only 10 easy steps to follow and you are done!
wifi hacked by backtrack
Using Linux backtrack you can easily hack or steal your neighbor Wi-Fi internet password and use his/her internet connections at free of cost.

You should have to have:

1. A configured wireless router/WLAN card installed on your PC.

If you have confirmed those things than see this steps:

Step 1: Run VMware and open Backtrack iso.

Step 2: Open Shell Consol after start Backtrack.

Step 3: Type airmon-ng and hit enter. It will show you interface, chipset, driver, etc.

Step 4: Type airodump-ng wlan0 and hit enter. Wait a while when it is searching for available connections.

Step 5: You can see a list. Chose a hotspot name you want to hack.

Step 6: Copy the ch value of your selected connection. Then type airdump-ng-c and past ch value just after this. Next to the ch value type –bssid space your bssid number and -w wep_hack wlan0 and press enter.
(Example:  airdump-ng-c ch value –bssid 00:1F:9F:73:C0:45 -w wep_hack wlan0)

Step 7: Wait and do not close the window.

Step 8: If window has finished then open a new shell consol and type dir and hit enter.

Step 9: Type aircrack-ng -a 1 –b and your bssid (example: aircrack-ng -a 1 -b 00:1F:9F:73:C0:45 wep_hack-01.cpp)

Step 10: If you have seen this text decrypted correctly 100%, it means you have successfully done this process.

Now you can see you desired Wi-Fi password just above this massage.

0 comments:

Post a Comment


TRICKCHASE