Hack Wi-Fi Password The Real Tutorial Let's Know

I hope you are learning well from other posts of our website. In this post we will teach you How to Hack Wi-Fi password. Keep concentrate to you how to crack wifi passwords easily in minutes.
We strictly advise to all our readers to follow the tricks and tutorial for educational purpose only, we are not responsible for any error or damages.

Let's start with the Wi-FI cracking. But before starting the tutorial, we will give you a small introduction to what Wi-Fi hacking is and what are the security protocols associated with it.

In a secured wireless connected the data on internet is sent via encrypted packets. These packets are secured with network keys.

There are basically 2 types of Wi-Fi security keys :

WEP( Wireless Encryption Protocol) : This is the most basic form of wi-fi encryption. This has become an unsafe option as it is vulnerable and can be cracked with relative ease. Although this is the case many people still use this encryption.

WPA( Wi-FI Protected Access) : This is the most secure wireless encryption. Cracking of such network requires use of a word list with common passwords. This is sort of brute force attack. This is virtually uncrackable ( almost impossible) if the network is secured with a strong password

So lets begin the actual Wifi Hacking tutorial!
In order to crack wi-fi password, you require the following things :

1) A PC or laptop having a Wireless Adapter

2) Backtrack OS (Live or Installed) : Backtrack OS is dedicated to hacking OS and it can be downloaded from Here !

3) You Concentration( I think it's most important part )

These are the things you require now let us proceed with the steps how crack wifi passwords easily.

1) Download the Backtrack OS ISO image from above link and burn it to a DVD or Live Pen drive. If you boot from that DVD ( Insert that DVD into CD-ROM and restart your PC.) You will see backtrack starting. Choose "Backtrack Default text version". After that it will start executing some commands. Wait till you see something like in the following screen shot :

backtrack installation

You will see like root@bt:# , Type startx and hit enter.

Wait for few minutes, after it you will get a desktop like version of backtrack.

backtract for wi-fi cracking

Now Open the Konsole from the taskbar, Click on the icon look like as Dragon from the taskbar in the above screenshot. You will get a Command Prompt like Shell.

2) Type airmon-ng and hit Enter. You will have a screen like this, note down the name of interface, in our case the the name is wlan0.

hacking wi-fi using backtrack commond

3) Now type ifconfig wlan0 down and hit enter.
This command will disable your wireless adapter, we are doing this in order to change your PC MAC address.

3) Now type ifconfig wlan0 hw ether 00:11:22:33:44:55 and hit enter.
This command will change your PC MAC address to 00:11:22:33:44:55 in order to hide your identity.

4) Now type airmon-ng start wlan0 and hit enter.
This will start the network adapter in monitor mode. Kindly note down the new interface name, it could be eth0 or mon0 or something like that.

backtrack hacking cmd

The above command has started our network adapter in monitor mode as mon0, note down this name.

5) After this type airmon-ng mon0 and click enter
Replace the mon0 with interface name you discovered in step above 4. This command will show you the list of available networks. Press Ctrl+C to stop the airmon to search for more networds. Copy the BSSID of the wireless network which you want to hack.

backtrack wi-fi hacking

In the above screen shot there is a list of available networks, Choose 1 network and note the BSSID and channel of it.

6) Type airodump-ng -c channelno –bssid BSSIDN1 mon0 -w filename and hit enter.
Replace channelno and BSSIDN1 with the data from above step 5. Replace the mon0 with network interface name from above step 4. In place of filename write anyname and do remember that. Better use filename itself.
This command will begin capturing the packets from the network. You need to capture more and more packets in order to crack the wifi password. This packet capturing is a slow process.

7) To make the packet capturing faster, we will use another command. Open a new shell, don't close the previous shell. In new shell type aireplay-ng -1 0 -a BSSIDN1 -h 00:11:22:33:44:55 mon0 and hit enter.
Replace the BSSIDN1 with the data from step 5 and mon0 from above step 4. This command will boost the data capturing process.
The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address and the command ends with the your wireless adapters device name.

8) Now wait for few mins, let the DATA in the other console reach a count of 5000.

w-fi hacking tutorial with backtract cmd

The data in above screen shot is 1, wait for that to reach 5000.

9) After it reaches 5000, open another console and type aircrack-ng filename-01.cap and click enter.
Replace the filename with the name you used in above step 6. Add -01.cap to it. .cap is the extension of file having captured data packets.
After typing this command, aircrack will start trying to crack the Wi-FI password. If the encryption used is WEP, it will surely crack the password within few minutes.

In case of WPA use the following command instead of the above aircrack-ng -w /pentest/wireless/aircrack-ng/test/password.lst -b BSSIDN1 filename-01.cap

Replace BSSIDN1 and filename with data you used. /pentest/wireless/aircrack-ng/test/password.lst is the address of a file having wordlist of popular passwords. In case of WPA aircrack will try to brute force the password. As I explained above that to crack WPA you need a file having passwords to crack the encryption. If you are lucky enough and the network owner is not smart enough, you will get the password.

Well that is all for this Wi-Fi Cracking Tutorial and kindly note WPA2 password hacking almost impossible right now. I hope now you will know how to hack a wifi password easily.

If you have any queries, leave your queries in comments, also do leave your feedback about this amazing wifi hacking tutorial.

Himanshu is a young engineer living in India. Currently working at Cognizant as a Senior Engineer. He is an ethical hacker & blogger too, doing lots of crazy stuff... If you seem interesting, go through his portfolio: www.himstar.info : "Open Source. Millions of open minds can't be wrong!

3 comments: On Hack Wi-Fi Password The Real Tutorial Let's Know

  • Fantastic items from you, man. I've be mindful your stuff prior to and you're just
    extremely magnificent. I actually like what you've obtaied
    right here, really like what you are saying and the way by which you say it.
    You are making it enjoyable and you still care for to keep it wise.
    I can't wait to learn much more from you. That is really a wonderful site.

  • After looking over a few of the blog articles on your blog, I seriously appreciate your way of blogging. I bookmarked it to my bookmark webpage list and will be checking back in the near future.

  • You've made some decent points there. I looked on the internet to learn more about the issue and found most individuals will go along with your views on this website.

Leave a reply:

Your email address will not be published.

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Site Footer

Sliding Sidebar

We are India’s largest Startup Community


We are team of ' Delhi Startups ' , most active startup community with strict spam policy.
We are making !deas happen..for future, business and jobs without charging anything, with connecting entrepreneurs.. It's a reason to trust on us.
Come and join or subscribe, we will defiantly give a reason to like us.

Our Facebook Page