Ads 468x60px

                                      Latest Antivirus

Comodo
Avast
Kaspersky
BitDefender
Panda
Quick Heal
AVG
Norton
Avira
NOD 32




ShareThis

Related Posts Plugin for WordPress, Blogger...

Banner












Friday 24 May 2013

How To Hack Wifi Password !!! Working Trick!!!




FIRSTLY WE KNOW ABOUT HOW TO HACK WIFI PASSWORD AND WHAT TOOL ARE REQUIRED TO HACK WIFI PASSWORD
TOOL REQUIRED FOR WIFI HACKING:

How to download:-

1.When You click the links they open new tab then wait 5 sec.(until skip ad bottom appears).

2.Then u have to click skip ad then it open mediafire then click download to download the following file.


1. Commview for WIFI: 


This tool is used for capturing the packet of wifi which we have to crack.this is also used for convert the file which is required for crack ( in this crack we convert .ncf file to .cap file)

To download this software Click Here.

2. Aircrack -ng:

This tool is used for retrieve password from captured file from commview for wifi software
to download software please CLICK HERE

Steps to Hack WIFI in Windows:


1. install commview
2. after installation a popup window is open in commview software for driver installation .( if pop window not open then goto > help > driver installation guide then do this)
3. install commview driver for your wifi network( without installation of driver you cannot capture data of desired wifi network)
4. after installation of driver click on capture button on left corner of software.
5. a pop up window is open and show wifi network near you.
6. select wifi network which you want to hack and click on capture.
you must need to see your connection is wep or not.(this trick only work with wep)
7. after that you can see the commview capture wifi data.
8. now goto to logging panel in commview and tick on auto saving and put
maximum directory size, mb – 2000
average log file size- 20
9. now capture packets for 2-3 hour.( about 1 lakh packet)

Steps to Convert CAPTURED FILE:

open commview and follow step
1. goto file>log viewer
2. after open log viewer
3.goto file> load commview log> select all capture file > then open
4. after opening goto>export logs > select wireshark tcpdump format
5. save file with desired location (this file is used for cracking password).

Crack Password using Aircrack -ng:

1. open download package.
2. goto bin and open aircrack-ng GUI.exe
3. open converted file
4. select key size – 64
5. click on launch
6. index no. of target file is– 1
7 wait for cracking password
8. if wifi password is cracked then it write
password 100% decrypted 94:15:74:54:42
in this password is 9415745442 for wifi

If cracking fails in the first attempt:

If password is not cracked then it say FAILED NEXT TRY WITH 5000 IVS ,so we have to again capture packets and repeat above process again till password is crack
NOTE:- when we again capture packet and convert it into cap then we have to select all previous captured packet also to convert







1 comment:

  1. This comment has been removed by a blog administrator.

    ReplyDelete

Related Posts:

 

Web counter

traffic status

 
Please Join Our Facebook page for Support | Join now |OR->