WiFi Hacking For Beginners (Kali Linux)




There are two step to catch handshake.
1.Start airodump-ng on the target AP (Access Point):
The syntax is something like this:
>airodump-ng --channel [channel] –bssid [bssid] –write [file-name][interface]
Ex: >airodump-ng –channel 6 –bssid 11:22:33:44:55:66 --write out wlan0mon
2.Wait for a client to connect to the access point, or deauthenticate a
connected client (if any) so that their system will connect back automatically.
The syntax is something like this:
>aireplay-ng --deauth [number of deauth packets] –a [AP] –c [target]
[interfac]
Ex: >aireplay-ng –deauth 1000 –a 11:22:33:44:55:66 –c
00:AA:11:22:33 mon0
If the handshake catched, kali will inform you by top right corner of
airodump-ng will say “WPA handshake”.
Follow these steps and when you will catch handshake your screen
should like this:


Now you have handshake and you need to download largest wordlist
in the world to have change to hack password. You can download this
wordlist from the following website:
http://www.hackreports.com/2013/05/biggest-password-cracking-
wordlist-with.html
second link: https://crackstation.net/buy-crackstation-wordlist-
password-cracking-dictionary.htm
when you download one of them you are ready to hack network. We
are going to use aircrack-ng to crack the key. It does this by combining each
password in the wordlist with access point name (essid) to compute a
Pairwise Master Key (PMK) using pbkdf2 algorithm, the PMK is the
compared to the handshake file. The syntax looks like this:
>aircrack-ng [handshake filename] –w [wordlist] [interface]
Ex: >aircrack-ng is-01.cap –w list wlan0mon
Run this syntax and wait before aircrack-ng cracks it. When the
password will be hacked the screen should look like this:


Securing Your Network From The Above Attacks :
1. Do not use WEP encryption, as we seen how easy it is to crack it
regardless of the complexity of the password and even if there is nobody
connected to the network.
2. Use WPA2 with a complex password, make sure the password
contains small letters, capital letters, symbols and numbers and;
3. Ensure that the WPS feature is disabled as it can be used to crack
your complex WPA2 key by brute-forcing the easy WPS pin.

Comments

Popular Posts