Mafia Coderz
Gusto mo bang maexperience ang isang napaka LUPIT na hideout ng mga cheaters and buggers? Dito mo lang yan matatagpuan sa IntensityPros! Smile Gusto mo din bang maka acquire ng mga gusto mo in cyber for FREE? Register ka lang! Kaya ano pang hinihintay mo? Join us Now!
Mafia Coderz
Gusto mo bang maexperience ang isang napaka LUPIT na hideout ng mga cheaters and buggers? Dito mo lang yan matatagpuan sa IntensityPros! Smile Gusto mo din bang maka acquire ng mga gusto mo in cyber for FREE? Register ka lang! Kaya ano pang hinihintay mo? Join us Now!
Mafia Coderz
Would you like to react to this message? Create an account in a few clicks or log in to continue.

Mafia Coderz

Where gaming don't need skills.
 
HomeSearchLatest imagesRegisterLog in
DMCA.com
Log in
Username:
Password:
Log in automatically: 
:: I forgot my password
Who is online?
In total there is 1 user online :: 0 Registered, 0 Hidden and 1 Guest

None

Most users ever online was 12 on Sat Aug 17, 2013 1:09 pm
Latest topics
» PHO SF DFI PUBLIC HACK 1.20
Hacking WPA Wifi Password EmptyThu Oct 31, 2013 4:08 pm by banaykazuki01

» MafiaCoderz Cf Hack
Hacking WPA Wifi Password EmptyThu Sep 05, 2013 4:25 pm by Heneral2010

»  TOPIC: [MOD]POP CORN MOD (READ 4830 TIMES)
Hacking WPA Wifi Password EmptyThu Sep 05, 2013 8:07 am by Heneral2010

» Read Before Applying!
Hacking WPA Wifi Password EmptySun Sep 01, 2013 10:12 am by j@cKaZzz 143

» Coding Tutorials
Hacking WPA Wifi Password EmptySun Sep 01, 2013 10:08 am by j@cKaZzz 143

» READ BEFORE YOU POST
Hacking WPA Wifi Password EmptySun Sep 01, 2013 10:08 am by j@cKaZzz 143

» [MOD]DFI SF MOD, KILLMARK, SOUND ETC (READ 5623 TIMES)
Hacking WPA Wifi Password EmptyMon Aug 26, 2013 11:31 am by j@cKaZzz 143

»  LNL LOADER WALLHACK LOADER! V7
Hacking WPA Wifi Password EmptyMon Aug 26, 2013 11:28 am by j@cKaZzz 143

» OneHitCf By:TheMvT
Hacking WPA Wifi Password EmptyMon Aug 26, 2013 11:28 am by j@cKaZzz 143


 

 Hacking WPA Wifi Password

Go down 
AuthorMessage
Cr4v3n HaX
Super Moderator
Super Moderator
Cr4v3n HaX


Posts : 26
Join date : 17/08/2013
Location : C:/Windows/System32/cmd.exe

Hacking WPA Wifi Password Empty
PostSubject: Hacking WPA Wifi Password   Hacking WPA Wifi Password EmptySat Aug 17, 2013 3:45 pm

Requirement:
A PC installed with Linux Backtrack 5 RC2
Working Wireless LAN Card Installed (Important Part)
Huge Updated Dictionary File with password (Google It)
Goto any wifi hotspot, and crack it.. Let's start

1.Run this command to check available Wlan adapters.
airmon-ng
It should give you output something. Means it'll show us wlan networks.
Now we know that we have only one wireless interface wlan0.

2.Now lets try to start the airmon service on the interface that we have just found in Step 1. Run the give command " airmon-ng start wlan0 "

Ignore the errors mentioned above in my case it did not create any trouble for me but you might want to kill the conflicting services if results are different then mine. By second step we have started the service/monitor on WLAN0 now we should have additional monitoring interface on the system. You can check if a new interface mon0 is added on your system or not by using command ifconfig else try the step 3

3.You should see another monitoring interface mon0 on your system by using command ifconfig or you can the same command we did on Step 1

Here we can see the new monitoring interface mon0

4.A good hacker is always suppose to leave no trace back of his break-in.If you run the command ifconfig and notice you will find that the monitoring interface mon0 and Wireless interface Wlan0 are sharing the same MAC address. In actual mon0 is sharing the same mac address as Wlan0. check the pic below

Now we have to put a fake mac address on the monitoring interface to leave no trace.Lets make the mon0 interface down by running the command
ifconfig mon0 down
Next lets change the MAC address of mon0 interface by running the below command " macchanger –m 00:11:22:33:44:55 mon0 "

The output actually shows the old and new Fake mac address.Now since we have changed the MAC address on MON0 lets bring the interface back up again using the below command " ifconfig mon0 up "

Now just to be sure lets run the same command ‘ifconfig’ that we have already used earlier above in Step 4 " ifconfig "

Here we can see we have sucessfully changed the MAC address for our monitoring interface mon0

5.Lets start du*ping the available wireless information. run the below command
" airodump-ng mon0 "

6.By now we have identified our victim its time to further narrow down this network. We need to know how many workstation/terminal connected to this wireless. Run this command with your network information that you obtained in.
" airodu*p-ng –c 6 –w crackwpa –bssid 02:1A:11:FE:A4:CE "

Here I can see that one client having mac address highlighed in green is connected to this hotspot. To find the password either you need to be patient to wait another client connect to this hotspot but time is money lets force this client to reconnect and make the handshake auth with the server so that we can take the packets
Note: Keep this ssh session close and open another terminal for Step 7. Do not close the existing session

7.Lets force the already connected session to make a auth handshake again
Run the given below command in the new terminal session
" aireplay-ng –0 –4 –a MAC-ADDR-OF-ROUTER –c MAC-ADDR-OF-CLIENT mon0 "

8.Now finally we have all the dumbed saved in the working directory we just need to crack the packet capture using dictionary file. Run the below command
" aircrack-ng crackwpa-01.cap –w list "

** crackwpa-01.cap is the filename of the capture packet
** list if the my dictionary file name

hat's all... Finally you'll have key of the Network..

-Cr4v3n HaX
www.facebook.com/lesterwayne123
Back to top Go down
 
Hacking WPA Wifi Password
Back to top 
Page 1 of 1

Permissions in this forum:You cannot reply to topics in this forum
Mafia Coderz :: Computer Zone :: Tricks and Tips-
Jump to: