How To Capture Handshakes In Kali Linux

If you want to capture wireless network or wifi router handshakes in Kali Linux, this tutorial is for you. It is very simple and straightforward. You don’t need to try N number of methods or type some commands. Just follow this tutorial and you will be able to capture wifi handshake and crack a wpa/wap2 wifi password using brute force. Once you have the Handshake, you just need to combine it with a wordlist and run aircrack-ng. and perform a brute force attack using aircrack-ng.  




THIS IS MERELY CREATED FOR EDUCATIONAL & ETHICAL PURPOSE, AUTHOR IS NOT RESPONSIBLE FOR ANY ILLEGAL ACTIVITIES DONE BY THE VISITORS




What is Handshake file and why do we require a Handshake File

1. A Handshake is a negotiation between a server and a client or a user and a router
2.   Can be used to hack WPA/WPA2 wifi router passwords
3.   Handshake file can be used to perform brute force or dictionary attack
4. Once a handshake is captured, you can try to decrypt (brute force) the password N number of times.

Requirements:

     1.   Kali Linux Installed (Better to use Live Boot)
2.   4GB or Above Pen drive
3.   Kali Linux Live Boot

How To Capture  a Router Handshake in Kali Linux Using Wifite 

Step 1. Open your Terminal and type “ifconfig” to check your interface configuration. “wlan0” or “wlan0mon” should be running to detect a wireless network and capture a handshake file.

Step 2. Now we need to start our interface. So, type “airmon-ng start wlan0”; use your interface name instead of wlan0, mostly it will be wlan0mon


Step 3. Start a new terminal and type “wifite”. Wifite starts running and gives you almost similar output as in the snapshot


Step 4. A list of available networks near you are shown in the wifite terminal. Wait for few minutes and hit “CTRL+C


Step 5. You need to choose the network that you want to hack and enter the number corresponding to it and enter it below. You can choose as many networks as you want just by adding a “,” or “-” between the numbers.


Step 6.  Right after you select a number and hit enter, the first step wifite does is to start capturing a handshake if the network is of WAP/WPA2 security.

Step 7. Wait for few minutes, it’s not gonna take too long If the signal strength is at least medium. It all varies with the signal. Wifite can also perform a dictionary attack, let’s see that in another article. So, for here I will restrict to capturing a handshake only.  You can see that handshake file is captured and saved successfully.


Step 8. Handshake file captured by wifite is stored in “Home/hs” folder  by default
Step 9. When you go into home/hs you can find the handshakefile.cap. This is the final output we are looking for.

Step 10. You have learned how to crack a Wifi WPA/WPA2 network with this method. There are many tools you can use for this, such as wifte, fern wifi cracker, aircrack-ng and others. This tutorial will show you how to Crack Wifi Password using Handshake and Wordlist (Brute Force) using Aircrack-ng inKali Linux

Related Posts :


Bhanu Namikaze

Bhanu Namikaze is an Ethical Hacker, Security Analyst, Blogger, Web Developer and a Mechanical Engineer. He Enjoys writing articles, Blogging, Debugging Errors and Capture the Flags. Enjoy Learning; There is Nothing Like Absolute Defeat - Try and try until you Succeed.

No comments:

Post a Comment