How To Hack Wifi Using HandShake In Aircrack-ng

Wifi hacking has become one of the most wanted hack recently. There are many methods popping up and an open secret is no single method can hack all routers, you need to go after the available vulnerabilities. But there is one and only method which can work on any kind of router that is nothing but the majestic brute force lol. A brute force or a dictionary can be used on anything, name anything – and you can crack it with brute force, all you need is some time and high power GPU. In one of my previous posts I explained how to capture a handshake file to use it for brute force using air-crack-ng. In this post I will show you how to use that handshake and perform a brute force attack using aircrack-ng in kali linux.

THIS IS MERELY CREATED FOR EDUCATIONAL & ETHICAL PURPOSE, AUTHOR IS NOT RESPONSIBLE FOR ANY ILLEGAL ACTIVITIES DONE BY THE VISITORS

So, what’s a Handshake File?


Handshake is basically an automatic process of negotiation between two entities, usually your computer and the network server it wants to connect to, although it could also mean your printer trying to connect to your PC or your system to the router.


Requirements: 

     How To Hack Wifi Using HandShake In Aircrack-ng 


    Here I Will Explain only hacking wifi using handshake and wordlist and will not explain capturing a handshake file in this post, to learn that go through one of my previous posts on How to Hack Wifi after Capturing HandShakes. There are many methods to brute force a wifi password or to hack a wifi password. I consider this method the easiest of all. 
   
   First you need to capture the Handshake file using wifite or any other method and download a wordlist file from the given links above or you can use whatever wordlist you have. If you want to create your wordlist you can use crunch - here is a tutorial on creating your own wordlist and you can use it to hack wifi password.
    I Assume you captured the handshake file and downloaded a good wordlist file (wordlist can vary from region to region, so better choose according to your region). 
  

Step 1.            To make things easy I pasted my wordlist file in the same folder as that of handshake file. Please do the same to avoid confusion.






Step 2.            Type “aircrack-ng –a 2 –w wordlist.txt handshake.cap”; you can manually enter the location or else you can just drag – drop the wordlist file as well as handshake.cap file.



Step 3.            Just by hitting enter, the cracking process will start. Speed of cracking the password completely depends on your cpu and gpu performance.




Step 4.            That’s It, Now The aircrack-ng will check the availability of your password in that wordlist using Brute Force Attack. If You Are Lucky, the Wifi Password That you are trying to hack might be in it. But Probability of Matching the Password Is Very Less, As It Takes a lot of Time to check passphrases, I am not able to capture a snapshot. To increase the probability of cracking the password – you can create your own wordlist and use it against the handshake.cap file. 


=============     Hacking Don't Need Agreements     ============
Just Remember One Thing You Don't Need To Seek Anyone's To Hack Anything Or Anyone As Long As It Is Ethical, This Is The Main Principle Of Hacking Dream
                           Thank You for Reading, Hope It Is Useful 

I Will Be Very Happy To Help You So For Queries or Any Problem Comment Below Or You Can Mail Me At Bhanu@HackingDream.net



Bhanu Namikaze

Bhanu Namikaze is an Ethical Hacker, Security Analyst, Blogger, Web Developer and a Mechanical Engineer. He Enjoys writing articles, Blogging, Debugging Errors and Capture the Flags. Enjoy Learning; There is Nothing Like Absolute Defeat - Try and try until you Succeed.

No comments:

Post a Comment