You are currently viewing How to hack WiFi using kali Linux 2020

How to hack WiFi using kali Linux 2020

In This blog Post I can right How to hack Wifi Using Kali Linux, Full to New Method 2020.

So Hey Guys I am RK, and Welcome to Extra hacking new blog post, Here i can tech you How to hack wifi Using Kali Linux In very simple way. So if you Like this Blog just share with your friends and Family.

And Guys I am Just launch Extra hacking Shop here you can Buy Premium Accounts Like Amazon prime, netflix, and many more accounts and Ethical Hacking Stuffs. So guys Visit and shop your favourate Stuffs.

So guys Now we can start The Tutorials of How to Hack Wifi using Kali Linux

What is Wifi hacking ?

Wifi Hacking is cracking the security protocols in wireless network, granting complete access for the hacker view, store, download, or abuse the wireless network. With all the information gathered from your compromised Wi-Fi, hackers can use your information for their own personal requirements.

How do Wi-Fi hacking Works?

This Technique functions in the following way:

  • Primarily, we will be going to discover targeted Wi-Fi (Access Point) through monitoring the Wi-Fi signals.
  • Then, it is essential on our part to send de-authentication packets to the AP which will compel the clients connected to the access point to obtain disconnect from the AP.
  • When the clint will attempt to reconnect to the AP, we will grab the 4-way handshake file which comprise the password in encrypted form.
  • After that, to get the password, we will be going to use aircrack-ng to crack the handshake file.

Prerequisites to hack a Wi-Fi Password

  • make sure you have kali installed on your computer or installed as dual-boot or just run kali as live Operating System and you are in the range of Wi-Fi on which you intent to carry out the attack.
  • Make sure you have an external Wi-Fi adapter that supports packet injection and monitor mode, If you want to use a Virtual machine.
  • If you don’t have an external Wi-Fi adapter, Install kali as dual-boot on your PC or laptop.

Steps Of Hacking Wi-Fi password using kali?

The following steps will help you crack a Wi-Fi password using Kali linux.

  1. Open the terminal window in kali Use keybord shortcut Ctrl+alt+T or Type terminal in the search box to open a terminal window in kali.
How to hack Wi-Fi Using Kali Linux

2. Put Your wi-fi adaptor into monitor mode

you are required to know first the name of your wifi adaptor before putting your wifi into monitor mode and for that type in the following command in the terminal.

ifconfig
Hack any Wi-Fi using Kali linux

I am going to perform all the following command on this adaptor as you can see, I have a single Wi-Fi adaptor (wlan0).

Now to put this adaptor into monitor mode type the subsequent command in the terminal.

airmon-ng start wlan0

While your Wi-zfi is in monitor mode, notice that you can’t use your internet. And my adeptor name is changed from wlan0 to wlan0mon.

We are required to kill background processes, befor we start monitoring Wi-Fi signals. SO that they will not be able to interrupt while we are working in monitoring mode, for that type following command in the terminal window.

airmon-ng check kill
Extra Hacking Shop

3. Start Monitoring Wi-Fi signals

We are going to use airodump-ng command to start monitoring Wi-Fi signals. Just type the subsequent command in the terminal.

airodump-ng wlan0mon

On the upper part of the screen, all the visible access points (APs) are shown and all the clients which are connected to the APs are listed below.

4. Let’s target the AP you want to hack

If you came across your target in the list of visible APs and at least one client connected to that AP, we can go further else you require to wait for somebody to get connected to that AP first.

Now open up a new terminal windows (don’t close the present windows) because we reuired to copy bssida and channel from the current window.

Type the following command in the terminal window.

Formet: airodump-ng --bssid <your target bssid> -c <channel no. of your target AP> --write <file name where you want to store hand-shake file> <name of your wifi adptor with mon>
airodump-ng --bssid 64:6C:82:E8:24:EC -c 6 --write HSfile wlan0mon
How to hack WiFi using kali linux

5. Capture hand-shake

In order to capture the hand-shake which contains the encrypted password, we need to disconnect the connected clients from the AP. For that open new terminal window and type the following command.

aireplay-ng --deauth 10 -a 64:6C:82:E8:24:EC wlan0mon

This command will send 10 de- autrntication packets to the AP which will cause the clints to disconnect from AP.

And when they will try to reconnect to the AP we willl get the file conatining the encrypted password.

As you can see in the following image we got a message saaying “WPA Handshake: BSSID of target” this message means our attack is successful, and we are able to capture the handshake file.

We can find a capture file on the location we specified in the 4th steps, in my case it’s root/WPfile-01.cap.

6. Decrypt the Password

Now, to decrypt the password present in our file WPfile-01.cap, we need to run the following against this file using a password list, in my case, I am using a custom password list named PasswordList.txt.

aircrack-ng HSfile-01.cap -w PasswordList.txt
How to hack wifi

How to exit monitoring mode?

type following command.

airmon-ng stop wlan0mon
service NetworkManager restart
How to hack wifi in easy way

How to secure your wireless network from getting hacked?

  • Change your defult password
  • increase the length of your password (min 12 characters)
  • Introduce some symbols and numbers in your password
  • Restrict access to your network by permitting only registered MAC addresses

If you want daily Hacking tutorial and want to learn Ethical hacking then join our telegram channel and also we are sharing free udemy courses, so don’t forget to Join.

Telegram

RK THE HACKER BOY

Hello Guys I am RK The Hacker Boy. I am the Owner Of RK Hacking Zone. I am Carder, Cracker and Hacker. If you want learn about this Just Join our Telegram Channel. My AIM is I do Something For Poor people and give his some helps. Jai Hind Dosto

Leave a Reply