How To Crack WPA/WPA2 Passwords ( Backtrack / Kali Linux )

CRACK WPA/WPA2 PASSWORDS IN BACKTRACK
Using Backtrack 5r3 you can hack someone else WiFi easily,and use Internet for Free!!!...
Today i Will Use a Program Called " Reaver " I will Teach You To Install it in your backtrack in the tutorial.

All The Programs and softwares You Will Need in This Tutorial You Can Find at the End of This article.



What will You need ?

1 -A compatible wireless adapter : A wireless adapter that's capable of packet injection, and there are some chances that the one in your computer is not.Check Before Hack.
2 -BackTrack 5 - Installed or Live DVD,Both will work.
3 -A WiFi HotSpot nearby,so that you can get at-least 20% signal,That is the minimal requirement for         launching WiFi hacking apps.
4 -Brains And Patience. 

Step 1 : Install Reaver 

First Connect to a wifi you have access to,then Enter these commands in the terminal :
apt-get update 
apt-get install reaver


Step 2 : Gather Your Device Information


First,Diconnect to the already connected wifi,not necessary,but its good to do it.In order to use Reaver, you need to get your wireless card's interface name, the BSSID of the router you're attempting to crack, and you need to make sure your wireless card is in monitor mode. So let's do all that by these command :
iwconfig 

Step 3 - Put your wireless card into monitor mode

Assuming your wireless card's interface name is wlan0, execute the following command to put your wireless card into monitor mode Type This Command :
airmon-ng start wlan0

This command will output the name of monitor mode interface, which you'll also want to make note of. Most likely, it'll be mon0, and it will activate the monitor mode.

Step 4 -Find the BSSID of the router you want to crack

Now you need to get the BSSID of the router you're attempting to crack,so that you can point Reaver in the right direction. To do this, execute the following command:
airodump-ng wlan0 

Step 5 - Select The Victim's WiFi To Attack

The Above Command in Step 4 will display a list of wireless networks available near you,select the one you are interested in.

Step 6 -Let The Cracking Begin

Now execute the following command in the Terminal, replacing bssid and moninterface with the BSSID and monitor interface and you noted before:
reaver -i moninterface -b bssid -vv 

For example, if your monitor interface was mon1 like mine, and your BSSID was 8D:AE:9G:28:8F:E2 your command would look like: reaver -i mon0 -b 8D:AE:9D:65:1F:B2 -vv 

Step 7 - Use The Patience Part

Press enter and set the hell done,now the reaver will work to brute force the crap outta their network,For me it usually tooks about 3-4 hours,but it may vary for you.

Step 8 - The Result

When The reaver has finished,try to find the line saying "key cracked in ---- seconds" and below that you have WPA PSK,which is your password,Now use that to log in to that network,and happy browsing :).

Note : Reaver does NOT work on DD-WRT firmwares,so you better ask their password if you need to use their WiFi.

Softwares You Need in This Tutorial :
Backtrack 5R3 64 BIT
Click to Like Our Facebook Page


If You Have any Question or Problem Simply Just Comment Below Or :


No comments :

Post a Comment