Total Pageviews

Tuesday, July 22, 2014

Best Way To Hack WiFi Password Easily

Hack WiFi Password With Backtrack "Linux window"

In this post you will learn about how to hack WiFi password. Now you are going to be a little hacker for start this smart hacking trick in softrainy. Today we are introducing you top one method for hack any WiFi puzzle password. Best thing of this way is no matter password is in capital with numerical or highly secure security cover or secure codeword. Before Start hacking you need to download two software VMware and Backtrack. Through this software you will able to hack WiFi code.
                         
As we know that many time we have to need wifi connection for example we are in other city and want to use internet in mobile or laptop free so without wifi connection we can't use internet. When we try to connect wifi signals that time ask password for access to connect, so that time we give password but show error that we give wrong password because of we don't know that what the correct password. We should know that if we don't know password we can't use wifi connection free but through this method it will hack any wifi password very easily

How I Was Hack My Friend WiFi Password

Friends now i am going to tell you my first experience. One day i am at friend home that time i am getting bore because of my friend is so busy in some other work that time i think that i should use internet in my mobile so i ask WiFi password to my friend, he didn't tell me password just take my mobile and give password to my phone. After these scene i challenge to my friend that i will hack your password in a month that time he smile and said to me ok if you hack my password then i will give you treat then after one day i realize that it is a big challenge for me. I try so many methods to hack WiFi password but i didn't get success. After 28 days my cousin come at my home he is a (software engineer) he saw me upset then ask me what happened with you then i told him all story. My Cousin said to me don't take a tension i have best method to hack WiFi password then he told me this method. After using these method i realize that this method is top one method to hack. Next day i went to my friend home then i hacked his password as a hacker.

Now you should use these way to hack any WiFi password just follow some steps then you will get success.

Method To Hack WiFi Password

Following Steps are:

1)  Install VMware then Run VMware Then open Backtrack ISO.

2) After start Backtrack, Open Shell Console.

3) Write airmon-ng then hit enter. This will show you interface, chipset, driver and etc.

4) Write airodump-ng wlan0 then hit enter. Wait for some times when it's going to search for available connections.

5) You can see a list of hotspot then select a hotspot name which you want to hack.

6) Then just copy the ch value of your chosen connection. Then write airdump-ng-c then past ch value just after this. Then next to the ch value type –bssid space your bssid number then -w wep_hack wlan0 and just press enter.

(Example: airdump-ng-c ch value –bssid 00:1F:9F:73:C0:45 -w wep_hack wlan0)

7) Wait for few seconds and do not close the window.

8) After finished window then open a new shell console then write dir then hit enter.

9) Write aircrack-ng -a 1 –b and your bssid.

(Example: aircrack-ng -a 1 -b 00:1F:9F:73:C0:45 wep_hack-01.cpp)

10) Then its show you these text decrypted correctly 100%, it means that you have successfully done this process.

11) Enjoy.

WarningDon't try it for illegal , this method just for knowledge. 

No comments:

Post a Comment