Wifi Hacking

<!--Whatever I am teaching though this blog is for educational purposes only! I am not promoting any kind of piracy or security breaches. Please perform all the activities on your own network. Lets get started : ) -->

Let's understand what is the need of wifi hacking. We need a different network to perform some attacks, using other’s wifi can help in keeping your identity hidden, it is one of the step of anonymity. Getting access to a wifi can give informations about the other connected devices, it has many other uses, but what people use it for is to get free access to internet lol.

Requirements 

  1. A Wifi adaptor which can be switched to monitor mode
  2. UNIX based OS (*i am using Kali Linux, tools are mentioned below )
  3. Victims wifi

That’s it! We are ready to get free internet ^_^

Plug in your wifi adapter into your kali machine, open your terminal and put the command ‘ifconfig’, it will give your IPaddress and some other informations, if you connected your wifi adapter correctly then you must see wlan0 in the results of ifconfig (*refer to the image below) 


We need to start monitor mode on wlan0 which will help us to capture the bssid and come 
other information. Now to start the monitor mode type the command ‘airmon-ng start wlan0’. You will. See that some processes are causing trouble to start the monitor mode so simply use the ‘kill (PID)’ command to stop those processes.

After you stop those process put the airmon command again to start the monitor mode, if the monitor mode starts you will see wlan0mon under interface. Now as your wifi adapter is in monitor mode, we can start the scan/dumping the data, to start the scan put command ‘airodump-ng wlan0mon’ and hit enter.



Once you see the victim’s wifi network, stop the process by pressing ctrl+c, copy the BSSID and the channel number, here the BSSID is the Mac Address of the router.







Now once we have copied the BSSID we need to start capturing the packets for WPA Handshake, to do that use the command ‘airodump-ng --bssid <copied bssid> --channel <channel number> -w <name of the file where you want to save the packets wlan0mon>’




Start the process and buy yourself some popcorns as this process might take some time, keep the process running until you see the WPA Handshake on the top right of your terminal, once the handshake is done you can stop the process.




Now we will to start cracking the password using the saved packets and for this we gonna use the rockyou wordlist (*it is a preinstalled wordlist saved in kali linux) now to crack the password hit the command ‘aircrack -w /usr/share/wordlists/rockyou.txt <name of the file which you saved earlier during packet capture>’ you can try cracking using other wordlists to get your password, if you don’t get any results then it means that the password is not present in the wordlist you have used.





This process will take time depending upon the complexity of the password, in my case it just took few seconds as the password was very simple 12345678.


Now copy the password and restart your network manager and plugin your wifi adapter again to use it as earlier. 

Popular Posts