Wireless Creaking Using Aircreak-ng command Via KALI



Hello Friends!
Dear friends In this post I will tell you how to crack wpa/wpa2 wi-fi in kali linux using aircrack-ng. To do this,  first you should install kalinux or you can use live kali linux.
Aircrack-ng is one of the best wireless password hack tools for WEP/WAP/WPA2 cracking utilized worldwide!

It works by taking packets of the network, analyses it via passwords recovered. It also possesses a console interface. In addition to this,

To crack Wi-Fi,  first,  you need a computer with kali linux and a wireless card which supports monitor/injection mode. If your wireless card is not able to do this,  you need to get an external wireless card which is capable of monitor/injection mode.
Step-1:-
First open terminal. We need to know the name of the wireless adapter connected to the computer because computer has many adapters connected.
command for this is iwconfig.
Step-2:-
For some wireless cards, it gives error messages to enable monitor mode on wireless cards.  For that, you should use airmon-ng check kill.
step-3:-
In this step,  you need to enable the monitor mode on the wireless card. The command is as follows:
airmon-ng start wlan0(interface of wireless card).
Now this command will enable the monitor mode on the wifi card. So while using interface in any terminal or command line use wlan0mon.
step-4:-
          We need to use the command airodump-ng wlan0mon, this will display all the access points in your surroundings and also the clients connected to that access points.
step-5:-
In this step we will add some parameters to airodump-ng.
command is 
airodump-ng -c channel –bssid [bssid of wifi] -w [path to write the data of packets]   wlan0mon[interface].
-bssid in my case bssid is indicated with red mark.
 -c channel is the channel of victim wifi in my case it is 10(see in previous screenshot for channel number)
-w It is used to write the captured data to a specified path in my case it is ‘/root/Desktop/hack’.
Interface in my case is wlan0mon.
In the above command the path /root/Desktop/hack  hack is the name of the file to be saved.
step-6
In this step we deauthenticate the connected clients to the Wi-Fi.
The command is 
aireplay-ng –deauth 10 -a [router bssid] interface

1 Comments

Previous Post Next Post