BACKTRACK5 (BT5) wireless password hack tutorial WPA/WPA2-PSK type wireless password hack

Source: Internet
Author: User

Yesterday released the BACKTRACK5 (BT5) wireless weppassword hack Tutorial Minidwep-gtk crack method, the BT5 to crack the WEP wireless password simple way to do the introduction, today cows for friends introduced how to crack WPA under BT5 WPA2 type of wireless password.

Prerequisite: Installation or hard disk boot BT5 gnome32 bit image, can take a look at the cow article BackTrack5 hard drive boot +bt5 hard disk installation full tutorial

Although people say that WPA password difficult to crack, in fact, well, it is, not only by technology, but also by luck, here to use a strong dictionary, Wood has a good dictionary, crack password gray often difficult to say. Well, don't suspense, say the method:

1. Open BT5 WICD network Manager, in the Internet under application. Choose a new AP with a better number (that would be cool to use). Then look at its properties, open property and then continue to open the attributes inside to see the MAC address of this AP and channel.

2.ifconfig look at the name of your wireless card, usually wlan0 or wifi0, and then run the command according to the actual situation.

3. Turn on wireless monitoring

Airmon-ng Start Wlan0 6

Note: Wlan0 for your wireless device name 6 is the channel you want to open (but the 6 here is actually not that important)

This step you may be prompted to have xxxx xxxx process impact, never mind, kill xxx xxx xxx for the given process number, and then run the sentence again until no error

4. As we have chosen the target, we go straight to the target AP and start monitoring it with BT5

4 AP ' s MAC mon0

At this point you should be able to see for example:


5. On the basis, we can find four clientclient MAC address, from the inside randomly choose (preferably active a bit). Open a new terminal, do not close the last terminal, you need to use it later. In the new terminal, enter:
aireplay-ng-0 10-aAP ' s MAC-CCP ' s MACMon0

Run one at a time to see if the first endpoint appears with the logo wap handshake. Assuming there is, then congratulations, you are not far from success. If you do not appear, continue to repeat the 5 command on the OK until a handshake appears.


6. BT5 handshake caught in the package to solve the work

Aircrack-ng-w password.txt -B AP ' s MAC nenew.cap

Among the password.txt for we need to pre-set dictionary files, dictionary files online very much, search on it. Cows will also release some of their own dictionary files for download, continue to follow. The final results Chart


This article only does the technical discussion, does not use for the illegal use, otherwise the consequence is conceited.

BACKTRACK5 (BT5) wireless password hack tutorial WPA/WPA2-PSK type wireless password hack

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.