Hacking Wpa & Wpa2 Wi-Fi With Backtrack Using Aircrack-ng


Hello Friends, here is a simple tutorial on how to hack wifi in backtrack, now backtrack has been remodelled and converted to kali linux, so if you have backtrack with you, just follow the process or else you can download kali linux and follow the process. The commands don’t change, just the user interface

THIS IS FOR EDUCATIONAL PURPOSE ONLY, I AM NOT RESPONSIBLE FOR ANY ILLEGAL ACTIVITIES DONE BY VISITORS, THIS IS FOR ETHICAL PURPOSE ONLY



Requirements:

1) Backtrack Operating System
2)USB Pen drive -4Gb or Above (only if you don’t want to boot it into your laptop)

3)Wordlist


Here Are the Links to Download Word lists - One Is Enough, but here are few links at your disposal. or else you can Learn How to create Wordlist or Download it through these links 


 Here I will just give you the Basic Commands Information to hack Wi-Fi WPA OR WPA2 Network in backtrack or kali linux

1.     essid – Network name

2.     Ifconfig – Enables Your Wireless Device

3.     Iwlist – List available access points

4.     Iwconfig – configuration wireless connection

5.     dhclient -  to get an IP address via DHCP

Note :

Use space, lowercase, uppercase and spellings in right way

 How to hack wifi WPA/WPA2 in Backtrack or Kali Linux


Type the Following Commands in the Terminal

1)  airmon-ng

2) airmon-ng start wlan0

3) airodump-ng mon0


After typing these commands, you can see a window in which you will find bssid and the available Wi-Fi networks
Wait for 2 mins or so and then you will have to Break the console


Type “CTRL+C” to break the console


Now Select the bssid of the Wi-Fi network which you want to hack and copy it

4) airodump-ng –w capture –bssid –c mon0


here in place of

bssid copy the bssid  that you copied earlier

And for c – channel number which is available near bssid code


Hit ENTER, wait till the packets has been sent to near 10,000 to 20,000 so that we can capture a handshake file. To capture a handshake, Open another terminal and type the following command


5)  airplay-ngdeauth 1 –a bssid –c mon0


Here in place of bssid copy the bssid code that you copied earlier and
for c – channel number which is available near bssid code


Wait for a min and you can find the handshake captured, sometimes it may take a while to capture handshake. Now break the process on first terminl press “ctrl+c”.

Now we need to process the handshake file with the wordlist that we created or downloaded earlier

6) aircrack-ng capture -01.cap –w /wordlist.lst


Wait until the brute force attack completes, the probability of getting the password is quite low, but trying is not a bad idea. You might find it if you are lucky. If you are not able to crack the password, go for a different method, every network can be hacked. Every system has a vulnerability, we need to make use of it.



To Hack Wifi In Windows -->  How To Hack Wifi In Windows in 2 Mins 


If you are not successful in any of these attacks go for evil twin attack à HOW TO HACK WIFI USING EVIL TWIN ATTACK USING LINSET – HACKING WIFI WITHOUT USING WORDLIST IN WIFISLAX



==========     Hacking Don't Need Agreements     ==========
Just Remember One Thing You Don't Need To Seek Anyone's  To Hack Anything Or Anyone As Long As It Is Ethical, This Is The Main Principle Of Hacking Dream
    Thank You for Reading My Post, I Hope It Will Be Useful For You

I Will Be Very Happy To Help You So For Queries or Any Problem Comment Below Or You Can Mail Me At Bhanu@HackingDream.net




Bhanu Namikaze

Bhanu Namikaze is an Ethical Hacker, Security Analyst, Blogger, Web Developer and a Mechanical Engineer. He Enjoys writing articles, Blogging, Debugging Errors and Capture the Flags. Enjoy Learning; There is Nothing Like Absolute Defeat - Try and try until you Succeed.

1 comment:

Unknown said...

sir please upload your blogs with photo

Post a Comment