How to Hack WPA/WPA2 secured Wifi Password with Backtrack 5 R3

How to Hack WPA/WPA2 secured Wifi Password with Backtrack 5 R3 :-


 Overview :-
                         Hacking WPA/WPA2 is not easy.It is difficult but sometimes you also win :) but most of the time it is not in our powers to hack WPA/WPA2 password.It is not easy because we brute force it means we use a dictionary in which password is already hidden.The backtrack searches it and shows us.It is because it has password in the captured file but can't show to us because it has password hidden it tries to match the password with the one in dictionary already.This is because we can't hack it.For example, if a person has put a password like "jk832@f35" so we can't find it because it is not in ours dictionary.It means we should have all the possible passwords in our dictionary.. Later i will tell you How to make one...

There is another method for hacking WPA/WPA2 with Reaver...
I will also make a tutorial on it later.
Let's start....
You will need 2 things....
  • First Backtrack installed (Here is a tutorial for this...)
  • Second Compatible Wifi adapter (Here is the list)

Procedure :-
STEP # 1 :- Now first open a terminal and check if your adapter is connected to backtrack or not type...
"root@bt:~ airmon-ng "... you will see your adapter in my case it is "wlan0"..
Note : "eth0" is ethernet adapter...


STEP # 2 :- If you don't find your adapter you have to connect it using vm-ware tools.... located on the bottom of the bar...Click on usb icon and click on "Connect (Disconnect from host)".. 


STEP # 3 :- Now to put your adapter in monitor mode  type....
"root@bt:~ airmon-ng start (interface)"...
Note: Interface in my case is "wlan0"..

 

STEP # 4 :- Now start "airodump" by typing...
"root@bt:~ airodump-ng mon0"...
Note : "mon0" is available when you have enabled monitor mode...

  Here bssid is the id of router and below station is MAC address of computer.CH is the channel and PWR is power or strength of signal.If it is less in number it means you are very close to router i-e the signal is strong.Data is the collected packets this is what we need.ENC is the encryption type for example WPA/WPA2.

STEP  # 5 :- Now type the following command...
"root@bt:~ airodump-ng --bssid -c -w mon0"
Here :-
  • -bssid is the id of router...
  • -c is the channel
  • -w is the name which you want to store captured packets
Also type this command in other terminal to get handshake.
 "root@bt:~ airreplay-ng -0 30 -a bssid -c mac wlan0"
  • -a is bssid 
  • -c is MAC address



STEP # 6 :- Now type the following command.
"root@bt:~ Aircrack-ng (file name) -w( drag world-list file )"
file name will be in .cap format. 
Note :- You can check file name by typing "ls" in terminal..

NOTE: World-list should be in "/ROOT/PEN TEST/PASSWORDS/WORLD-LIST/"

  [Image: 6th_command.png]
   
Thanks for Reading !! © 2013, copyright Hamxa Baig

Tags :- 
hack wep , hack wpa , hack wpa2 , hack with backtrack , how to hack with backtrack , how to hack wpa password , how to hack wpa2 password , how to hack wifi password with backtrack , how to get free wifi from neighbors .  

0 comments: