Wifi Hacking – WEP – Aircrack-ng suite Kali Linux

Wifi Hacking - WEP -  Aircrack-ng suite Kali Linux


Alright, now, your computer has many network adapters, so to scan one, you need to know its name. So there are basically the following things that you need to know-




  • lo - loopback. Not important currently.

  • eth - ethernet

  • wlan - This is what we want. Note the suffix associated.


Now, to see all the adapters, type ifconfig on a terminal. See the result. Note down the wlan(0/1/2) adapter.











2. Enable Monitor mode



Now, we use a tool called airmon-ng to  create a virtual interface called mon. Just type


airmon-ng start wlan0


 Your mon0 interface will be created.







3. Start capturing packets



Now, we'll use airodump-ng to capture the packets in the air. This tool gathers data from the wireless packets in the air. You'll see the name of the wifi you want to hack.


airodump-ng mon0




 

4. Store the captured packets in a file



This can be achieved by giving some more parameters with the airodump command


airodump-ng mon0 --write name_of_file





Now the captured packets will be stored in name_of_file.cap
You have to wait till you have enough data (10000 minimum)



5. Crack the wifi



If all goes well ,then you'll be sitting in front of your pc, grinning, finally you've got 10000 packets (don't stop the packet capture yet). Now, you can use aircrack-ng to crack the password. (in a new terminal)

aircrack-ng name_of_file-01.cap 


The program will ask which wifi to crack, if there are multiple available. Choose the wifi. It'll do its job. If the password is weak enough, then you'll get it in front of you. If not, the program will tell you to get more packets. The program will retry again when there are 15000 packets, and so on.

Note : This will not work with WPA-2. Here is a tutorial on hacking wpa/wpa-2 wps with reaver on kali linux

Troubleshooting : Check this link if you failed to hack the network. 

No comments:

Post a Comment