Question Hidden SSID (other network)

Discussion in 'Xiaopan Support' started by Tinesh, 23 Oct 2012.

  1. Tinesh

    Tinesh Member

    Joined:
    23 Oct 2012
    Messages:
    1
    Likes Received:
    0
    hi guys, first of all, im very new here, first post.

    and hoping you guys can clear my doubt on this. How do I crack a hidden ssid?
    I've tried using minidwep-gtk, airo dump, inSSIDer, nothing works. any clue?
    thanks guys!
     
  2. jimpipe

    jimpipe Well-Known Member

    Joined:
    25 Oct 2012
    Messages:
    27
    Likes Received:
    5
    It a bit evil but anyway,
    1 - open a terminal with airodump-ng, lock the channel and bssid of victim
    2 - open another terminal, send deauth to the station/clients
    3 - in airodump-ng terminal observe those clients reconnect to station with the ssid
     
  3. ecrudragon

    ecrudragon Legendary ^_^
    VIP

    Joined:
    15 Apr 2013
    Messages:
    145
    Likes Received:
    33
    Respected jimpipe,
    Could you please make a tutorial for me? or at least you can tell me step by step with more information.
    Thank you :)
     
  4. john locke

    john locke Member

    Joined:
    17 Apr 2013
    Messages:
    14
    Likes Received:
    1
    Hey Dragon1

    I think you could have a lot of fun with this wireless "hobby". But, you will have much more fun if you read, read, read, and then read a bit more. Google for airodump-ng tutorial, Or, go to aircrack-ng.org which has a lot of info. Or, use youtube to find videos on different uses of the commands.

    Enjoy.

    JL
     
  5. ecrudragon

    ecrudragon Legendary ^_^
    VIP

    Joined:
    15 Apr 2013
    Messages:
    145
    Likes Received:
    33
    Mr. J L
    You're the main event and man of respect...... Thanks man i will must follow your procedure, if i have base i can do anything as i am new i don't have base for anything, live long sir
     

Share This Page

Loading...