How To Crack Wifi Password Private Method

Hacking Wifi

1. Getting the right tools
Download Backtrack 3. It can be found here: http://www.remote-exploit.org/backtrack_download.html

The Backtrack 4 beta is out but until it is fully tested (especially if you are a noob) I would get the BT3 setup. The rest of this guide will proceed assuming you downloaded BT3. I downloaded the CD iso and burned it to a cd. Insert your BT3 cd/usb drive and reboot your computer into BT3. I always load into the 3rd boot option from the boot menu. (VESA/KDE) You only have a few seconds before it auto-boots into the 1st option so be ready. The 1st option boots too slowly or not at all so always boot from the 2nd or 3rd. Experiment to see what works best for you.

2. Preparing the victim network for attack

Once in BT3, click the tiny black box in the lower left corner to load up a “Konsole” window. Now we must prep your wireless card.

Type:

airmon-ng

You will see the name of your wireless card. (mine is named “ath0”) From here on out, replace “ath0” with the name of your card.

Now type:

airmon-ng stop ath0

then type:

ifconfig wifi0 down

then:

macchanger --mac 00:11:22:33:44:55 wifi0

then:

airmon-ng start wifi0

Continue follow method: kHopcOC8ud9ctuU.pdf (339.4 KB)

Happy learning!

5 Likes

This is a very very old trick. Backtrack does not exist anymore. It is continued as Kali linux.