Hacking Into a Wi-Fi Network

In this blog, I'll show you how easy it is to break into a wifi network. there are many utilities you can use to hack into a network like Fluxion,wifiphisher, and so on. in this tutorial I'll use the aircrack-ng suite to break in.



Disclaimer: Perform this in your own lab environment only do not attack someone else network without their consent. This is for educational purposes only. 

Requirements: Before you move on you'll need an external Wi-Fi adapter that supports monitor mode besides we'll also need kali Linux to perform our operations. 

STEP1:  we'll kill the non-relevant process which are running in the background and which could possibly interfere with our hacking so we’ll use the command

        => sudo airmon-ng check kill


STEP2: Now plug in the adapter and change its mode form managed to monitor mode with this command. 

        => sudo airmon-ng start wlan0


STEP3:
Now we’ll discover the network around our surroundings * here wlan0 is my interface name your name could be different. so type the following command       

        => sudo airodump-ng wlan0 


STEP4: after the previous command, you will see a bunch of Acess Points around you, find your target, I've selected home (which I own) and copied its bssid and channel number (note down the bssid & channel number of your target we'll need that later on) then press ctrl + c to quit /stop.

STEP5: Now we’ll monitor the traffic of the target router only( in my case home network) so use the command.

        => sudo airodump-ng wlan0 -d EC:08:6B:24:23:96

Further, you can see that a device has been connected under the station section.


STEP6:  Moving on, In the first terminal type  the command 

        => sudo airodump-ng -w myfile1 -c 10 --bssid EC:08:6B:24:23:96 wlan0

myfile1 this is the name of the file that we're gonna store our captures in. 

here myfile1 is the name I've selected you can choose anything. -c stands for the channel (so we've noted the bssid and channel number earlier) so type that following bssid and the channel number as shown in the above command. 

STEP7:  Now in the second terminal we’ll deauthenticate the clients which are connected to the network using the 

        => sudo aireplay-ng deauth 0 -a EC:08:6B:24:23:96 wlan0

so at this point when users are disconnected, they try to connect it back by entering the credentials. so as soon as they enter their password we'll capture the handshake. 


STEP8: So after getting deauthenticated I've again connected my device to my home network & you could see this under the station section. Apart from that, I've also captured the handshake. 


STEP9: After this, list the contents of your directory with the ls command, and you can see myfile1.cap file has been generated. 

 


STEP10: change the mode back from monitor to managed mode with command
        
        => airmon-ng stop wlan0


STEP11: Now we’ll decrypt the cap file with the help of aircrack. before you move further make sure you have unzipped the rockyou wordlist because we will be using that wordlist to decrypt the passcode. so to unzip it use the command 

        => sudo gzip -d /usr/share/wordlists/rockyou.txt.gz (run this on separate   terminal)

        => aircrack-ng myfile1-01.cap -w /usr/share/wordlists/rockyou.txt


STEP12:   Finally you will see the password which we decrypted from the cap file.













Comments

Popular posts from this blog

Installing Snort & Configuring With Custom Rules

15 Linux command you should know as a beginner