JUST FOLLOW THESE STEPS TO HACK WIFI PASSWORD






1 : Install CommView for WiFi . It doesnot matter whether you install it in VoIP mode or Standard mode . I used VoIP . It automatically installs the necessary drivers . Allow it to install .Note :- You will not be able to connect to any Network using WiFi when using CommView .

2 : Click on the PLAY ICON in the Left First

3 : (Choosing the Network (a) ) : A new window should pop up now. Click on the START SCANNING button

4 : (Choosing the Network (b) ) : Click on the WiFi network you want to hack in the Right Coulumn and Click on CAPTURE.

5 : (Capturing the Packets) : The windows should close now and you should see that CommView has started Capturing Packets .

6 : (Saving the Packets ) : Now that the Packets are getting captured you need to Save them. Click on Settings->Options->Memory Usage Change Maximum Packets in buffer to 20000.

Click on the LOGGING Tab .
Check AUTO-SAVING
In the Maximum Directory Size : 5000
Average Log File Size : 50

Now CommView will automatically Start Saving packets in the .ncp format at a size of 20MB each in the specified directory .

7 : ( Concatenating the Logs ) : Since you are capturing a lot of logs you will need to concatenate them into once file . To do this go to Logging and click on CONCATENATE LOGS Choose all the files that have been saved in your specified folder and Concatenate them .Now you will have one .ncf file .

8 : (Converting .ncf to .cap ) : Now that you have one file with all the packets you need to Convert it into .cap file for AIRCRACK to crack .

Click on File->Log Viewer->Load Commview Logs-> Choose the .ncf file. Now File->Export->Wireshark/TCP dump format .


Aircrack Part :Now for the Second Part Cracking this is very simple . Just open the Aircrack Folder->Bin->Aircrack-ng GUI.exe Choose the .cap file and you should be able to do the others .

0 comments:

Post a Comment

 
Top