www.i4info.org

Would you like to react to this message? Create an account in a few clicks or log in to continue.
www.i4info.org

i4info Provides the best hacking Material. Latest hacking tutorials and tools are available here. It is the best place for hackers.

Latest topics

» Teen Patti Gold Hack & 3 Patti Chips Code Extra Bonus 2017
How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG EmptySat Apr 29, 2017 10:50 am by ubedullah

» Group hackers
How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG EmptySat Apr 15, 2017 2:37 pm by Group Hackers

» Hacker Needed
How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG EmptySat Apr 15, 2017 3:57 am by Group Hackers

» Hacker Needed
How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG EmptySat Apr 15, 2017 1:45 am by Group Hackers

» Hacker Needed
How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG EmptyThu Apr 13, 2017 11:10 pm by Group Hackers

» Hacker Needed
How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG EmptyTue Apr 11, 2017 2:07 pm by Group Hackers

» Hacker Needed
How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG EmptyTue Apr 11, 2017 2:21 am by Group Hackers

» Hacker Needed
How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG EmptyTue Apr 11, 2017 2:06 am by Group Hackers

» Hacker Needed
How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG EmptyTue Apr 11, 2017 1:35 am by Group Hackers

May 2024

MonTueWedThuFriSatSun
  12345
6789101112
13141516171819
20212223242526
2728293031  

Calendar Calendar

Affiliates


free forum

Forumotion on Facebook Forumotion on Twitter Forumotion on YouTubeForumotion on Google+

Visitors Counter


Flag Counter


2 posters

    How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG

    Admin
    Admin
    Admin


    Posts : 474
    Reputation : 8
    Join date : 2014-12-10
    Age : 31
    Location : Pakistan

    How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG Empty How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG

    Post by Admin Wed Oct 07, 2015 1:32 pm

    Today i’ll Show you How to Hack an WIFI ..
    Step 1: Put Wi-Fi Adapter in Monitor Mode with Airmon-Ng
    Let’s start by putting our wireless adapter in monitor mode. For info on what kind of wireless adapter you should have, check out this guide. This is similar to putting a wired adapter into promiscuous mode. It allows us to see all of the wireless traffic that passes by us in the air. Let’s open a terminal and type:

    airmon-ng start wlan0

    How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG Hack-wi-fi-cracking-wpa2-psk-passwords-using-aircrack-ng.w654

    Step 2: Capture Traffic with Airodump-Ng
    Now that our wireless adapter is in monitor mode, we have the capability to see all the wireless traffic that passes by in the air. We can grab that traffic by simply using the airodump-ng command.

    This command grabs all the traffic that your wireless adapter can see and displays critical information about it, including the BSSID (the MAC address of the AP), power, number of beacon frames, number of data frames, channel, speed, encryption (if any), and finally, the ESSID (what most of us refer to as the SSID). Let’s do this by typing:

    airodump-ng mon0

    How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG Hack-wi-fi-cracking-wpa2-psk-passwords-using-aircrack-ng.w654

    Note all of the visible APs are listed in the upper part of the screen and the clients are listed in the lower part of the screen.
    Step 3: Focus Airodump-Ng on One AP on One Channel

    Our next step is to focus our efforts on one AP, on one channel, and capture critical data from it. We need the BSSID and channel to do this. Let’s open another terminal and type:

    airodump-ng –bssid 08:86:30:74:22:76 -c 6 –write WPAcrack mon0
    How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG Hack-wi-fi-cracking-wpa2-psk-passwords-using-aircrack-ng.w654


    1. 08:86:30:74:22:76 is the BSSID of the AP
      -c 6 is the channel the AP is operating on
      WPAcrack is the file you want to write to
      mon0 is the monitoring wireless adapter*

    As you can see in the screenshot above, we’re now focusing on capturing data from one AP with a ESSID of Belkin276 on channel 6. The Belkin276 is probably a default SSID, which are prime targets for wireless hacking as the users that leave the default ESSID usually don’t spend much effort securing their AP.
    Step 4: Aireplay-Ng Deauth

    In order to capture the encrypted password, we need to have the client authenticate against the AP. If they’re already authenticated, we can de-authenticate them (kick them off) and their system will automatically re-authenticate, whereby we can grab their encrypted password in the process. Let’s open another terminal and type:

    aireplay-ng –deauth 100 -a 08:86:30:74:22:76 mon0
    How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG Hack-wi-fi-cracking-wpa2-psk-passwords-using-aircrack-ng.w654


    1. 100 is the number of de-authenticate frames you want to send
      08:86:30:74:22:76 is the BSSID of the AP
      mon0 is the monitoring wireless adapter


    Step 5: Capture the Handshake
    In the previous step, we bounced the user off their own AP, and now when they re-authenticate, airodump-ng will attempt to grab their password in the new 4-way handshake. Let’s go back to our airodump-ng terminal and check to see whether or not we’ve been successful.

    How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG Hack-wi-fi-cracking-wpa2-psk-passwords-using-aircrack-ng.w654
    Notice in the top line to the far right, airodump-ng says “WPA handshake.” This is the way it tells us we were successful in grabbing the encrypted password! That is the first step to success!

    Step 6: Let’s Aircrack-Ng That Password!

    Now that we have the encrypted password in our file WPAcrack, we can run that file against aircrack-ng using a password file of our choice. Remember that this type of attack is only as good as your password file. I’ll be using the default password list included with aircrack-ng on BackTrack nameddarkcOde.

    We’ll now attempt to crack the password by opening another terminal and typing:

    aircrack-ng WPAcrack-01.cap -w /pentest/passwords/wordlists/darkc0de
    How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG Hack-wi-fi-cracking-wpa2-psk-passwords-using-aircrack-ng.w654


    1. WPAcrack-01.cap is the name of the file we wrote to in the airodump-ng command
      /pentest/passwords/wordlist/darkc0de is the absolute path to your password file


    OS Needed : Kali Linux or BackTrack (This Tutorial is on BackTrack)
    This is For Educational Purpose Only.
    avatar
    husnieboy


    Posts : 2
    Reputation : 0
    Join date : 2015-10-08
    Location : philippines

    How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG Empty Re: How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG

    Post by husnieboy Thu Oct 08, 2015 9:24 am

    is this effected for android? smartphone??

    someone help

    im using samsund duo

    i need help... anyone?
    Admin
    Admin
    Admin


    Posts : 474
    Reputation : 8
    Join date : 2014-12-10
    Age : 31
    Location : Pakistan

    How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG Empty Re: How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG

    Post by Admin Thu Oct 08, 2015 11:43 am

    its not for android.

    Sponsored content


    How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG Empty Re: How to Hack Wi-Fi: Cracking WPA/WPA2 Password Using Aircrack-NG

    Post by Sponsored content


      Current date/time is Sun May 12, 2024 1:58 pm