{WiFi Hacking Full Tutorial} How To Hack WiFi Password using Kali Linux | Hack WiFi Password in Just Few Easy Steps!

Hello Guys! You’re warm welcome in this advance hacking blog. Now today I came here to share about “How To Hack WiFi Password using Kali Linux”. I will cover everything about wifi hacking, and how to secure wifi network from getting hacked. So Let’s Get Started-

How To Hack WiFi Password using Kali Linux | Hack WiFi Password in Just Few Easy Steps!



READ MORE:

Disclaimer! This Post does not Promote or encourage Any illegal activities, all contents provided by This Website is meant for EDUCATIONAL PURPOSE only.

How does wifi hacking workes?

In this post, I am going to use the aircrack-ng tool. This tool comes pre-installed in Kali Linux. This tool is used for wireless penetration testing. This method works in the following steps-

First of all, I will be going to find out targeted wifi(Access Point) by monitoring the wifi signals. Then I will be going to send de-authentication packets to the AP(Access Point), which will force the clients connected to the access point to get disconnect from the Access Point.

Now, the next step is when the client will try to reconnect to the Access Point, I will grab the 4-way handshake file which contains the password in encrypted form.

Now, the last step is, I will be going to use aircrack-ng to crack the handshake file to get the password.

Requirements-


  • Kali Linux installed on your pc or installed as dual-boot or just run Kali Linux as live OS and you are in the range of wifi on which you want to perform the attack
  • External wifi adapter, that supports packet injection, and monitor mode.

How to hack wifi password using Kali Linux?

Now, here are some steps that you can easily “Hack WiFi Password using Kali Linux”, So, Following steps will help wifi password.

STEP1; First of all, Open the terminal window in Kali Linux. To open a terminal window in kali Linux use keyboard shortcut ctrl+alt+t, or type terminal in the search box.

How To Hack WiFi Password using Kali Linux | Hack WiFi Password in Just Few Easy Steps!

STEP2; Now, put your wifi adaptor into monitor mode. Before putting your wifi into monitor mode your need to first know the name of your wifi adaptor, and for that type in the following command in the terminal window-

ifconfig

How To Hack WiFi Password using Kali Linux | Hack WiFi Password in Just Few Easy Steps!

STEP3; Now, As you can see, I have a single wifi adaptor(wlan0). So, I am going to perform all the following commands on this Wireless adapter.
So, put this adaptor into monitor mode type the following command in the terminal-

airmon-ng start wlan0

How To Hack WiFi Password using Kali Linux | Hack WiFi Password in Just Few Easy Steps!

Note: You cannot use your internet while your wifi is in monitor mode, and my adaptor name is changed from wlan0 to wlan0mon.

STEP4; Now, before start monitoring Wi-Fi signals, So I need to kill background processes so, that they cannot interrupt, while I am working in monitoring mode, for that type following command in the terminal window, and hit enter key-

airmon-ng check kill

How To Hack WiFi Password using Kali Linux | Hack WiFi Password in Just Few Easy Steps!

After putting your Wi-Fi into monitor mode, Now, you can start monitoring the wifi signals near you.

STEP5; Now, Start monitoring Wi-Fi signals, To start monitoring Wi-Fi signals, Just type the following command in the terminal, and hit enter key-

airodump-ng wlan0mon

How To Hack WiFi Password using Kali Linux | Hack WiFi Password in Just Few Easy Steps!

STEP6; Now, all the visible access points are shown on the lower part of the screen, and all the clients which are connected to the access point are listed below-

How To Hack WiFi Password using Kali Linux | Hack WiFi Password in Just Few Easy Steps!

STEP7; If you saw your target in the list of visible access points, and at least one client connected to that access point, after that you need to wait for someone to get connected to that access point first.



STEP8; Now, open a new terminal window(don’t close the current window), because I need to copy bssid, and channel from the current window. Type the following command in the terminal window, and hit enter key-

Syntax: 

airodump-ng –bssid -c –write

Example:


airodump-ng –bssid 64:6C:82:E8:24:EC -c 6 –write HSfile wlan0mon

How To Hack WiFi Password using Kali Linux | Hack WiFi Password in Just Few Easy Steps!

STEP9; Now, we need to capture the hand-shake, which contains the encrypted password, we need to disconnect the connected clients from the Access Point. For that open new terminal window, and type the below command-

aireplay-ng –deauth 10 -a 64:6C:82:E8:24:EC wlan0mon

How To Hack WiFi Password using Kali Linux | Hack WiFi Password in Just Few Easy Steps!

Note: This command will send 10 de-authentication packets to the Access Point, which will cause the clients to disconnect from the Access Point.

STEP10; Now, it will try to reconnect to the Access Point. So, I will get the file containing the encrypted password. As you can see in the below image, I got a message saying “WPA Handshake: BSSID of target” This message means our attack is successful, and we are able to capture the handshake file.

How To Hack WiFi Password using Kali Linux | Hack WiFi Password in Just Few Easy Steps!

STEP11; After that, we can find a capture file on the location. As you can see in the below image.

How To Hack WiFi Password using Kali Linux | Hack WiFi Password in Just Few Easy Steps!

STEP12; Now, to decrypt the password, which presents in our file WPfile-01.cap, we need to run the following command against this file using a password list, in my case, I am using a custom password list named PasswordList.txt-

aircrack-ng HSfile-01.cap -w PasswordList.txt

How To Hack WiFi Password using Kali Linux | Hack WiFi Password in Just Few Easy Steps!

Note: Remember that this type of attack is as good as your password list.

Done! you got what you wanted.

How To Hack WiFi Password using Kali Linux | Hack WiFi Password in Just Few Easy Steps!

STEP13; Now, we need to exit monitoring mode, Type following command in the terminal window of KaliLinux-

airmon-ng stop wlan0mon

STEP14; Now, restart NetworkManager. So, Type the following command in the terminal window, and hit enter key-

service NetworkManager restart

How To Hack WiFi Password using Kali Linux | Hack WiFi Password in Just Few Easy Steps!

How to secure your wireless network?

Now, You can follow some simple steps, which secure your wireless network.

  • You should change your default password of the Wifi Network.
  • You should increase the length of your password (minimum 12 characters), and introduce some symbol, and numbers in your password.
  • You should restrict access to your network by allowing only registered MAC addresses.

LAST WORD:
So in this way, you can easily “Hack WiFi Password using Kali Linux”. Now stay in touch with your loved ones without any interruption. So, friends, this is the end of the article, If you liked this post, please do not forget to share it.

Leave a Comment