How To Hack Wifi Wpa/ Wpa2 Password Using HandShakes In Kali Linux

In this tutorial we are going to use a handshake file and a wordlist to brute force a wifi password in kali linux using aircrack-ng. Handshake can be captured using different methods, but its not explained in this post as its already explained in one of previous posts please refer to How to capture handshake file in kali linux. Then a wordlist is necessary, normal wordlist is available in kali Linux in usr/share/wordlists/rockyou.txt we are going to use the captured handshake file and wordlist to perform a brute force attack to hack the wifi password.  


THIS IS MERELY CREATED FOR EDUCATIONAL & ETHICAL PURPOSE, AUTHOR IS NOT RESPONSIBLE FOR ANY ILLEGAL ACTIVITIES DONE BY THE VISITORS



What are these Handshakes and What is it for:


ü Here I will just show you only capturing handshakes and in my later posts I will explain you how to hack wifi using handshakes
ü Handshakes are the data or packets gathered by the kali linux (or the software that we use)
ü These Handshakes are used to Use a “BRUTE FORCE ATTACK” or “DICTIONARY ATTACK” in order to check the password in the wordlist


Requirements:

1) 
Kali Linux Operating System In Your System Or Live Boot --> Click Here To Know How To MakeKali Live Boot

   2) Knowledge On How To Capture Hand Shake file --> Click Here To Know How To Capture Hand Shake File




In this tutorial, I am going to show how to hack wifi password of wpa/wap2 -wps enabled or disabled networks by using handshakes. capturing handshakes is not explained in this post as I already explained it in one of my previous posts, for reference you can view it here à how to capture handshakes very easily in kali linux

There are hell lot of methods of capturing handshakes, but I put out a very easy method which would capture handshakes for sure in few minutes without giving any command or typing anything.


So, after this I assume that you already captured handshake and you are ready with wordlists and handshake file. You can get the wordlist download link from requirements.

Now we need to start brute force attack using aircrack-ng, to make things easier for you I will just drag and drop everything, you need to do the same. So that you will not be confused even if the location is changed.

 

How To Hack Wifi Wpa And Wpa2 Password Using HandShakes In Kali Linux 


Step:1 Normally when you create a handshake file, they are stored in “Home/hs”.

Step:2 Open “Home/hs” copy the Handshake file 

Step:3 I am just keeping everything in one place to make things easier. You can use the files from anywhere or You can just drag and drop the file on the terminal which takes the location of the file.

Step:4  Open a new terminal  and type “aircrack-ng –a 2 –w”

Don’t Press Enter, Drag The wordlist file on to the terminal window





Step:5 Just drag the wordlist into the terminal window as i did (for ref see below pic) command is not over yet. Drag and drop is used to make it easier, you just enter the location directly by typing the location and by hitting "TAB" to auto complete. 



Step:6 After dragging the wordlist, you need to drag handshake file as well and press enter 


Step:7 That's it, now aircrack will start to check the passphrase in the wordlist with the handshake, if any match is found it is displayed which is the password of the wifi network 





That’s It aircrack-ng will check the passphrases available in the wordlist with the handshake file that we captured using Brute Force Attack. If you are lucky enough you might get wifi password of the network that you Want to Hack but Probability of getting the password is quite low. Searching the whole wordlist gonna take hell lot of time,the speed of the brute force depends on your GPU and CPU performance. if you have a wordlist with millions of words it is going to take a very long time to check each and every phrase


If you are not satisfied with the wordlist you can even create one with your desired words that you want to hack, here is the method on how to create your own wordlist file

If you are not happy with this method, there are hell lot of methods on how to hack wifi on hacking dream. Knowledge is unlimited, you can never get satisfied so learn everything




=============     Hacking Don't Need Agreements     ============
Just Remember One Thing You Don't Need To Seek Anyone's  To Hack Anything Or Anyone As Long As It Is Ethical, This Is The Main Principle Of Hacking Dream
                           Thank You for Reading, Hope It's Useful 

I Will Be Very Happy To Help You So For Queries or Any Problem Comment Below Or You Can Mail Me At Bhanu@HackingDream.net

Bhanu Namikaze

Bhanu Namikaze is an Ethical Hacker, Security Analyst, Blogger, Web Developer and a Mechanical Engineer. He Enjoys writing articles, Blogging, Debugging Errors and Capture the Flags. Enjoy Learning; There is Nothing Like Absolute Defeat - Try and try until you Succeed.

1 comment:

Da~Freak said...

the link to wordlist doesnt word paradise valley

Post a Comment