Hacking wifi (pro level)





Important notice: Hacking into anyone’s Wi-Fi without permission is considered an illegal act or crime in  most countries. We are performing this tutorial for the sake of penetration testing, hacking to become more secure, and are using our own test network and router.


So Let's Start,





All the contents of this website is for EDUCATIONAL PURPOSES ONLY. 



Step 1:
         Fire up kali linux and disconnect all your wireless networks

Step 2:

       Disconnect  from  all wireless networks, open a Terminal, and type  airmon-ng start wlan0 (type your interface name instead of wlan 0) followed by your interface name for your wireless card in my case it is wlan0.





Step 3:
         Type  airodump-ng followed by the name of the new monitor interface, which is probably mon0.so the command u should type is
    airodump-ng  mon0

Step 4:

        The  above command will display a table under that table select the BSSID of ur target and copy it. 

Step 5:

      Now type this command: 
airodump-ng -c  [channel] --bssid [bssid] -w /root/Desktop/  [monitor interface]Replace [channel] with the channel of your target network. Paste the network BSSID where [bssid] is, and replace [monitor interface] with the name of your monitor-enabled interface, (mon0).  The “–w” and file path command specifies a place where airodump will save any intercepted 4-way handshakes (necessary to crack the password).

Step 6:
        Now open a second terminal and type

aireplay-ng –0 2 –a  [router bssid] –c [client bssid] mon0

Step 7:

      Open a new Terminal, and type in this command: 
aircrack-ng -a2 -b  [router bssid] -w [path to wordlist] /root/Desktop/*.cap
-a is the method aircrack will use to crack the handshake,  2=WPA method.
-b stands for bssid, replace [router bssid] with the BSSID of the target router, mine is 00:14:BF:E0:E8:D5.
-w stands for wordlist, replace [path to wordlist] with the path to a wordlist that you have downloaded . I have a wordlist called “wpa.txt” in the root folder.
/root/Desktop/*.cap is the path to the .cap file containing the  password. The means wild card in Linux, and since I’m assuming that there are no other .cap files on your Desktop, this should work fine the way it is.


Step 8: 
     Aircrack-ng  will now launch into the process of cracking the password. However, it will only crack it if the password happens to be in the wordlist that you’ve selected. Sometimes, it’s not.  If this is the case, you can try other wordlists. If you simply cannot find the password no matter how many wordlists you try, then it appears your penetration test has failed,  and the network is at least safe from basic brute-force attacks.
Cracking the password might take a long time depending on the size of the wordlist. Mine went very quickly.

Step 9: 
     You have found the master key

Comments

Popular posts from this blog

Tools required for hacking

Remote shutdown others computer

PORT SCANNNER USING NMAP