Powered by Blogger.

Wednesday 8 October 2014

Filled Under: , , ,

Crack WIFI Password Easily with easy Steps |AMANAHAD Tech

Share
 Step to Crack Wi-fi Password:

Steps:

1. Boot your system with a backtrack 5 live dvd ora pendrive.

2. Goto Backtrack > Exploitation Tools > Wireless Exploitation Tools > WLAN Exploitation > fern-wifi-cracker

3. This is will open a fern wifi cracker window. Now the First step is to select the interface. Here in my case i have selected wlan0 interface .

4. To scan for Access Point click on the 2nd button ( wifi icon ).

Once you get the Access Point ,various AP’s of WEP and WPA are detected.

Fern wifi cracking

Now I am going to crack the WEP Encryption .

In my case , i have selected one Access Point and click on the Attack button.

Access Points fern wifi cracking

Once you click on the Attack button , it will start collecting packets.
attack collect packer

WEP KEY FOUND

Once your IVS Packet count reaches 10000 or greater than that , its automatically crack the key and display it on the screen .

Password Found

KEY DATABASE

To see the database , click on the Key Database button .

WPA CRACKING : For WPA cracking the steps are same except you just need to specify the dictionary file (a file containing list of passwords) for the attack.
Enjoy..


by Triple A A-@-A

0 comments:

Post a Comment