Wifi hacking with GERIX in BACKTRACK

Saturday 11 August 2012

I showed you how to hack wifi with Terminal in BACKTRACK :: To know how to hack wifi with terminal in BACKTRACK => Click on me :))
Great response for this blog of mine :: Thanks to all my Readers

But many of my friends and readers said "its very difficult to learn all the commands and sometimes many problems comes and we go wrong with commands give us something that help us to hack wifi easily and in GUI version

So HERES' THE SECRET  to hack wifi with GERIX in BACKTRACK
GUI version of hacking WIFI
SO Guys here are the steps to do it
Open up ur BACKTACK
then Click on

Application => Backtrack => Exploitation tools => Wireless Exploitation =>WLAN Exploitation => gerix wifi cracker-ng

Click on Gerix wifi cracker

A window will open naming  Gerix wifi cracker
*******************
Backdoor help of Backtrack => Click on me :))
Put theme on ur Facebook => Click on me :))
recover jpeg files with Backtrack => Click on me :))
*************************************************
Now here are the Hacking Steps

Click on Configuration
            then there will be a interface name wlan0 (select it) and click on Enable/Disable Monitor mode
selecting Enable/Disable Monitor mode mon0 will be enabled, select it and then go to target network and in Channel select ALL and then click on Rescan networks

Basically i am telling you about how to hack WEP keys easily, after words how to hack WPA and WAP2 keys

ok after scanning all the networks you will find list of wifi with their names and ENCryption like WEP WPA and WPA2 :: select WEP encrypted wifi.

then look at above side you will find WEP written after Configuration :: Click on it

You will have some General Functionalities
In sub menu :: you will find FUNCTIONALITIES written :: in that there will be written
                        STart sniffing and LOgging :: click on it and a terminal will open with the BSSID of the wifi you selected before and channel name too

See downwords  it will showing WEP attacks (no-client) :: click on it
now go to FRagmentation attack

then just u have to click one by one ::  here do it like this

after opening options of fragmentation attack
             click on the fragmentattion attack the second option ::: terminal will open it will be asking you use this packets type "y" and press enter and look it will show u a file name with extension .xor file "now this is the file were wifi password is saved ::

after getting it click on CReate the ARP packet to be injected on the victim access point
     after that click on INject the created packet on victim acess point :: terminal will open it will be asking you use this packets type "y" and press enter
after pressing enter you will see you packets are being sent at very high speed :: wait till the packets reach too 25000 - 30000
after the packets have reached to this limit

look above there will written CRacking were configuration was written the third last option ::click on it
©Pprasoon Nigam
when u will click on it there will be a option naming "AIRcrack-ng - Decyrpt WEP Password"
Click on it and just relax back BACKTRACK WILL CRACK THE PASSWORD OF THE WIFI :))