How to Hack Wifi Password - Second Method

Today, i'm talking about how to hack wifi password. Recently, i posted first method to hack wifi passwordbut today i'm posted secondmethod to hack wifi password. First of all, you need to read first method of hack wifi password, then readsecond method. There is many ideas people share how to hack wifi password but not all are working and which is working that is really very tough to understand so not all people can do that cause that is very difficult s so everybody wants to know How To Hack Wifi Password easily there is tricks to hack that wifi password .


How to Hack Wifi Password - Second Method :

Hack Wifi With Backtrack Linux window

Step 1) Run VMware and open Backtrack iso.

Step 2) Open Shell Consol after start Backtrack.

Step 3) Type airmon-ng and hit enter. It will show you interface, chipset, driver, etc.

Step 4) Type airodump-ng wlan0 and hit enter. Wait a while when it is searching for available connections.

Step 5) You can see a list. Chose a hotspot name you want to hack.

Step 6) Copy the ch value of your selected connection. Then type airdump-ng-c and past ch value just after this. Next to the ch value type –bssid space your bssid number and -w wep_hack wlan0 and press enter.

(Example: airdump-ng-c ch value –bssid 00:1F:9F:73:C0:45 -w wep_hack wlan0)

Step 7) Wait and do not close the window.

Step 8) If this window has finished then open a new shell console and type dir and hit enter.

Step 9) Type aircrack-ng -a 1 –b and your bssid.

(example: aircrack-ng -a 1 -b 00:1F:9F:73:C0:45 wep_hack-01.cpp)

Step 10) If you have seen this text decrypted correctly 100%, it means you have successfully done this process.

Now you can see you desired Wi-Fi password just above this message.

No comments:

Post a Comment