NEWS

Post Top Ad

Blossom Themes

Tuesday, February 3, 2015

hack a wifi network(WEP / WPA2) using linux

The most effective method to hack a wifi network(WEP/WPA2)
utilizing Linux (for my situation Ubuntu)


To hack the wifi secret password with WEP/ WPA2, you are going to require the accompanying programs.
1. reaver - This is free apparatuses which can be downloaded on Linux for nothing by composing
following order on Linux terminal $ Sudo adept get introduce reaver
2. airplane ng - It is additionally a free device for Linux and is likewise accessible for Windows, it very well may be downloaded by utilizing the accompanying order $ Sudo able get introduce aircrack-ng
Presently to hack the wifi secret word, follow the accompanying advances.
Step1. To begin with, open the WLAN port where you will hack your wifi, this is finished by the accompanying order on the terminal $ airmon-ng start wlan0
Step 2. Presently, we need to list all the wifi arrange accessible $ airodump-ng mon0

Step 3. Presently duplicate the bssid of the wifi organize you need to hack and supplant x with <bssid> in the accompanying order $ reaver - x mon0 - b <bssid> Now, the animal power will begin and secret password will be hacked in some time, contingent upon the length and unpredictability of secret password...

No comments:

Post a Comment

Post Top Ad

Blossom Themes