Wifi Hacking by using Kali Linux..!
- Manthati Dheeraj - Security Consultant
- Oct 12, 2017
- 3 min read
Disclaimer – The content of this post is strictly for educational purposes only. You may not use it for illegal purposes. The writer of this content or the Website is not responsible for any damage to yourself, your network, or the public computers.
A little introduction to Kali Linux, ( https://kali.org ) because the OS I suggest for any Hacking and security practice, Kali Linux is a Debian derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. Kali Linux has over 600 preinstalled penetration-testing programs.
Now, there are many ways of installing and using Kali, if anyone needs any help, leave in the comments, and I will probably write another post about installing and its basics in the future.
Now, we have Kail Linux, open a terminal, type “ifconfig “. This is going to list our all the network interfaces connected to your machine.

In this tutorial, I’m going to hack into a Wi-Fi that I just set up for educational purpose, named as ( Anonymous ).
Here, we only need (wlan0) which is Wi-Fi card, so we can disable the others by doing “ifconfig <name of the interface> down”.
(“lo” does no matter)…
Eg: ”ifconfig eth0 down”

Now, we type “airmon-ng start wlan0”

(airmon-ng is just a tool for monitoring air traffic, “start” basically starts the tool, and “wlan0” specifies the interface we are using for monitoring) It’ll probably show “some processes that could cause trouble”, well simply kill those running processes by entering kill command
Eg: “kill <process ID>”.

Now, if we type “ifconfig”, it should show only the newly made monitoring interface “mon0”.

Then, put command, “airodump-ng mon0”. In the screenshot below, the highlighted bssid is our target, the channel is 13 as we can see under the “CH” column.

For our next step we type “airodump-ng –c <channel> -w <name> –bssid <bssid> mon0”.

Let me explain you the commands here, “airodump-ng” is a tool for capturing Wi-Fi packets, “<channel>” means the channel of your target, “-w” basically writes a output file by the name that succeeds it in “<name>”, (I did “handshake” just for the you convenience) bssid is a string of numbers specific to a hotspot.

Now, open up a new terminal and type “aireply-ng -0 0 –a <bssid> mon0”, this command sends a deauthentication signal (usually called a deauth packets) to all the devices connected to that Wifi. Then after a few seconds we stop it by “Ctrl+C”. Now, as we can see, the other terminal shows that the WPA Handshake was successfully captured.

We can close both windows at this point, and open a new one. Type “ls” in terminal that should list the files in the current directory. We can clearly see that the files from the above operation are present. But we only need the file ending with “-01.cap”.

Then we do, “aircrack-ng –w <full location of the wordlist> <the file name>”.

You may be asking what is wordlist? Where that fucking thing to be used and available. A Wordlist is a file containing thousands of known and possible passwords, which can download from internet. The one which I used contains list of 982,963,904 passwords and exactly all optimized for WPA/WPA2
Then start searching for matching keys in the word list. Now the time that this id done slowely dependent on the strength of the password. The stronger the password the more time to crack. After completion it looks something like the below image. In it, you can see that it tested with 45688 keys.

Now that we know the password, lets try it…

Uuuhhhhhhh………! it works!
Comments