Requirements

• Kali Linux/ parrot security os
•Aircrack-ng full package tool
•minimum one wireless adapter (capable of monitor mode)

Practical

I am distributing this attack in various steps.

 

Step. 1

start monitor mode of your wlan0 wireless adapter(you may have wlan1 or wlan2)

type this command:

airmon-ng start wlan0

now your wireless adapter has a capability to interact with other’s wifi

the start option can be stop or status

Step. 2

now we need to know about victim’s BSSID (mac address) and we need to know on which channel is victim’s wifi running.

type this command:

airodump-ng wlan0

it will start a window to capture traffic of wifis(should be in range). you can detect the victim wifi by his ESSID(basically wifi name)

Step. 3

now, this is a step to capture a wifi handshake. but it is necessary that there should be one or more user connect to the wifi. because when we try to capture a wifi handshake, we send deauthentication packets to a user who is currently using that wifi so, he may disconnect and try to connect to it again. in this process, the attacker captures the handshake that is being sent to wifi by the user to connect the wifi again. if there are no users on wifi, we cant capture a handshake.

airodump-ng -c 7 --bssid A1:B2:C3:D5:E6:F7 -w output wlan0mon

this command will show you the user’s bssid(as STATION) which are connected to the wifi.
and it will start capturing handshake, btw, it is not able to capture a handshake now.

Step. 4

now we are disconnecting a user from wifi to capture a handshake

type this command:

aireplay-ng -0 3 -a A1:B2:C3:D4:E5:F6 -c <wifi-user bssid> wlan0

here, -a is to define wifi bssid(mac address) and -c is for a user who is connected to the wifi. and -0 stands for deauth-attack(deauth-packets value is 3).

Step. 5

now we have to just wait. when the handshake is captured, you will be able to see that on the airodump window(on the top right).

if you can see the handshake, just press CTRL+C to exit.

now, we have a handshake but we don’t have the password. we need to crack it.

my suggestion is to crack the password online like from this site- https://www.onlinehashcrack.com/wifi-wpa-rsna-psk-crack.php

but you can use the aircrack-ng tool and you would need a wordlist.

type this command:

aircrack-ng -a2 -b A1:B2:C3:D4:E5:F6 -w /root/Desktop/wpawordlist.txt output.cap

it can take a lot of time. that’s why I suggested you to crack it online.

 

 

 

Thanks For Visiting

2 COMMENTS

  1. Hello this is siddhant , I want to purchase a budget WiFi Adapter with monitor and packet injection mode. Please suggest some!

    • Please go here already recommended some acc to budget : https://www.amazon.in/shop/technicalnavigator?listId=2A9DY9UGY2HAN

LEAVE A REPLY

Please enter your comment!
Please enter your name here