How To Crack WPA/WPA2 Wi-Fi With Kali Linux & Aircrack-ng


           In this post we tell you how to crack wpa/wpa2 wi-fi in kali linux using aircrack-ng to do this first you should install kalinux or you can use live kalilinux.
To make a kali-linux bootable click here
           To crack wi-fi first you need a computer with kalilinux and a wireless card which supports monitor/injection mode.If your wireless card is not capable of that then you need to buy one external wireless card which is capable of monitor/injection mode.
            Apart from them you need to have a word-list to crack the password from the captured packets.
            First you need to understand how wifi works,wifi transmits signal in the form of packets in air so we need to capture all the packets in air so we use airodump to dump all the packets in air.After that we should see that if any one is connected to the victim wifi.If anyone is not connected the wifi,cracking is not possible,Because we need wpa handshake.We can capcture handshake by sending deauthentication packets to client connected to wifi.Aircrack cracks the password.
     Step-1
           First open terminal we need to know the name of the wireless adapter connected to the computer because computer has many adapters connected.   
 command for this is iwconfig                    

              In my case my wireless adapter is with the name wlan0 in your case it may be different if connect an external wireless card it may be wlan1or2.
   Step-2
           For some wireless cards it give error to enable monitor mode on wireless card for that u should use airmon-ng check kill.
   

 step-3 
        In this step you need to enable the monitor mode on wireless card the command as follows
airmon-ng start wlan0(interface of wireless card).
Now this command will enable the monitor mode to the wifi card.So while using interface in any terminal or command use wlan0mon
 
           
Note:You should use the interface which is indicated with red mark.

step-4
          We need to use the command airodump-ng wlan0mon,this will displays all the access points in your surroundings and also the clients connected to that access points. 
   


    Now this command capture the packets in the air.This will gathers data from the wireless packets in the air.
Note:Do not close this terminal this will be used to know wpa has been captured or not.

step-5 
    In this step we will add some parameters to airodump-ng.
    command is
 airodump-ng -c channel --bssid [bssid of wifi] -w [path to write the data of packets]   wlan0mon[interface]
-bssidin my case bssid is indicated with red mark.
 -cchannel is the channel of victim wifi in my case it is 10(see in previous screenshot for channel number)
-wIt is used to write the captured data to a specified path in my case it is '/root/Desktop/hack'.
Interface in my case is wlan0mon.


In the above command the path /root/Desktop/hack  hack is the name of the file to be saved.
                       
          
Above command displays this terminal.

step-6
        In this step we deauthenticate the connected clients to the wifi.
The command is aireplay-ng --deauth 10 -a [router bssid] interface


In the above command it is optional to give the client mac address it is given by -c <client mac>
This will disconnects the client from access point.
                                 Screen shot of a client connected to access point                                                                                  
     After this the client tries to connect to the wifi again at that time we will caputre the packets which sends from client by this we will get wpa handshake we will get this in step-4 terminal.

step-7
       Now we should start cracking the wifi with captured packets command for this is
       aircrack-ng -b [bssid of router] -w [path to word list] [path to capture packets] -w path to word list in my case it is'/root/Desktop/wordlist.txt'
       If you did not have word list get one if you want to generate your custom wordlist you can visit our another post. How generate word list using crunch it our another post.
    Now press enter aircrack will start cracking the wifi.

    Aircrack cracked wifi and key found.

    Note:To use this method you need to have wordlist compulsory there are many wordlists available in internet you can download them.

    Leave a comment below in comment section if you have any related queries.

Comments

  1. My wife was putting up some attitude and acting strange,and we have been married for eight years,I explained my problems to my friend and he recommended brillianthackers800@gmail.com,I sent him a mail explaining my situation to him and he helped me hack into her phone,Walt sent me a WhatsApp conversation between my wife and her concubine which she told him everything about me and our marriage and he also recorded a call conversation between she and her concubine talking about how they were going to kill me and take my money and properties,I took this to court and I won the case,they were locked up in prison all thanks to Walt who saved my life through his hacking experience,every dollar I spent on this job was worth it,message him and he will help you with your problems.

    ReplyDelete
  2. Hello everyone I want to introduce you guys to a group a private investigators who can help you with information you need in any situation in life and they are ready to follow you step by step until your case is cleared just contact +17078685071 and you will happily ever after
    Premiumhackservices@gmail.com

    ReplyDelete

Post a Comment

Weekly Posts

HOW TO HACK ANY PC CONNECTED TO THE NETWORK USING KALI LINUX

HOW TO CRACK MAIL PASSWORDS USING HYDRA ON KALI LINUX .( GMAIL , YAHOO , LIVE) /bruteforce method .

How to crack wpa/wpa2 using crunch