Wednesday, April 10, 2019

HOW TO HACK WPA2 WITH AIRCRACK-NG

Welcome to hacking a rise in this post we will be hacking WiFi with aircrack-ng keep this in mind this method is slow as fuck it depends on your device and wordlist so if u got a shit device it will take ages to crack.

What is aircrack-ng

Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs. It works with any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic.

How to use

so lets get stuck in to this so open a terminal and type ifconfig
Hacking A Rise ifconfig

I recommend using a USB WiFi Card as most systems use wlan0 as the default so the USB is wlan1 so what we are doing we are going to put the card in to monitor mode this will let us see all the networks public and hidden like WiFi cams so now type airmon-ng start wlan1
Hacking A Rise airmon-ngstart

as u see in the pic my usb wifi card is now wlan1mon so now we are in monitor mode we can now start the airodump-ng so open the terminal and type airodump-ng wlan1mon
Hacking A Rise airodump1

are target is HUAWEI-B525-FD28 so what we wanna do is change the channel to 5 since my network is on channel 5 so we open a new terminal and type airodump-ng -c 5 --bssid E4:0E:EE:B1:FD:28 -w /root/desktop/ wlan1mon

now we wanna force the client of the target to sign in to the network agen so type this command aireplay-ng -0 100 -a E4:0E:EE:B1:FD:28 -c 00:13:E8:21:AF:81 wlan1mon

Hacking A Rise airplay

with till u get a four way handshake once u get it we can now crack the wifi with aircrack so type aircrack-ng -a2 -b E4:0E:EE:B1:FD:28 -w /root/Desktop//toolsandscripts/rockyou.txt desktop-01.cap
Hacking A Rise aircrack

there ya go that simple lads

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.