How to Hack WiFi by aircrack-ng

Hack wifi | Hack wifi by Aircrack-ng (2020)

Introduction

This article only for educational purposes.

Hello, friends today we are learning how to hack any wifi. if You know about Kali Linux Operating System that very essay to you to understand this article. Today we using kali Linux OS for hack WiFi.

Today we are hack WiFi by Aircrack-ng if you are using kali Linux this tool has already installed in Kali Linux and if you are using auther Unix based OS you need to install it

What is Aircrack-ng

Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs. It works with any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b, and 802.11g traffic. Read More

This tool is written in C programing language Developed by Thomas d'Otreppe de Bouvette

If you want more info about Aircrack-ng to visit on Wikipedia and has an official website.

Requirements for Hack WiFi

  1. Password list (rockyou.txt)
  2. Miniman One Device Connected to WiFi
  3. Unix Based OS (Kali Linux)

Rockyou Password List


If you are using the kali Linux Rockyou password list already has in Kali Linux. Open File Manager and go to /usr/share/wordlists/ and copy rockyou.txt.gz on Desktop and extract it and use it for password list it has 10000000+ Password for crack. Read more

Second Method for copying rockyou Wordlist on Desktop from Kali Linux
Open Your terminal and type "wordlist" and hit enter then type "cd /usr/share/wordlists/" now type "cp rockyou.txt.gz   /root/Desktop/"  Go to Desktop and Extract rockyou.txt.gz
Hack wifi | Hack Any wifi by Aircrack-ng (2020)


Read More
Rockyou.txt Wordlist
38 Best Password List Download

All steps in short

  1. Configure Wireless Card by iwconfig
  2. Start monitor mode by airmon-ng
  3. Scan WiFi by airodump-ng
  4. Get handshake file by aireplay-ng
  5. Crack handshake file by Aircrack-ng
  6. Disable Monitor Mode

Step 1. Configure Wireless card

We need to Configure Wireless Card on your PC for Start Monitor Mode. For configuring you PC wireless care simply open Terminal

Type: iwconfig

How to Hack WiFi by aircrack-ng
So My wireless cared Name is "Wlan0"

Step 2. Start Monitor Mode

Now we are changing Wireless Card into the monitor mode so type in your Terminal

Type: airmon-ng start wlan0

How to Hack WiFi by aircrack-ng
In my case, My Monitor Mode Name is "wlan0mon"

Step 3. Scan WiFi for Hack

Now in this step, we are scan all wifi networks nearby us by airodump-ng tool. So simply open terminal

Type: airodump-ng waln0mon

How to Hack WiFi by aircrack-ng
by this command, the terminal starts to showing you all WiFi Networks nearby you.
In my case, Only one wifi is showing me "JioFi3" So I want to hack it

  1. Bssid of targeted wifi 
  2. Channel Number of Targeted WiFi
  3. Essid of Targeted WiFi
  4. Connected devies  to targeted wifi
How to Hack WiFi by aircrack-ng

Step 4. Capture "Cap" File by airodump-ng

Now we need to capture Cap file from targeted wifi. Press [##windows##] + [C] for type new command in terminal.

type: airodump-ng (Monitor mode)  --bssid (bssid) --channel (Ch)  -w (Path)
  1. Monitor Mode: Type your monitor mode name
  2. bssid: Type targeted wifi bssid
  3. Ch: Type targeted WiFi channel Number
  4. Path: give a Path for saving cap file (Recamnaed Desktop)
  5. We have collated those all info. in Step 3
How to Hack WiFi by aircrack-ng


After the hit enter the 5 files are saved on Desktop
How to Hack WiFi by aircrack-ng

Step 5. Get Handshake by aireplay-ng

In this step we are capture Handshake for cap file So don't close terminal simply open a new tab in terminal

Type: aireplay-ng -0 0 -a (bssid)  (Monitor Mode name )
How to Hack WiFi by aircrack-ng


After Hit Enter aireplay-ng start to sending DeAuth to targeted WiFi
How to Hack WiFi by aircrack-ng
Don't stop it go back to previse Terminal Tab and see the "WPA Handshake" captured and not if it did not wait for some time after captured press "WPA Handshake" [##windows##] + [C] for entering a new command

How to Hack WiFi by aircrack-ng

Step 6. Crack Cap File and Get The Password

this is the last step for hack wifi. Now we need a password list for crack wifi password I'm already asked you for it in starting and Cap file we captured in Step 4. I'm copy all files on Desktop. Cap file and Password list are most important for hack wifi

How to Hack WiFi by aircrack-ng
Now open terminal and type "cd Desktop" for use desktop directory
Now type: aircrack-ng  -w (password list path)   (cap file path)
How to Hack WiFi by aircrack-ng
Hit Enter and aircrack-ng start the matching password from the password list
How to Hack WiFi by aircrack-ng

Step 7. Disable Monitor mode

Disable Monitor Mode so
Type: airmon-ng stop (Moniter mode Name)
How to Hack WiFi by aircrack-ng
Disable Monitor

Summary of Hack wifi

  • Requirements
    • Password list (rockyou.txt)
    • Miniman One Device Connected to WiFi
    • Unix Based OS (Kali Linux)
  • Configure Wireless card
    • Type: iwconfig
  • Start Monitor mode
    • Type: airmon-ng start wlan0(wireless card)
  • Scan WiFi Network by airodump-ng
    • Type: airodump-ng wlan0mon(monitor mode)
  • Capture "Cap" File by airodump-ng
    • type: airodump-ng (Monitor mode)  --bssid (bssid) --channel (Ch)  -w (Path)
  • Get Handshake by aireplay-ng
    • Open New terminal Tab
    • Type: aireplay-ng -0 0 -a (bssid) (Monitor Mode name)
  • Crack Cap File and Get The Password
    •   Type: aircrack-ng -w (password list path) (cap file path)
  • Disable Monitor mode
    • Type: airmon-ng stop (Moniter mode Name)

Conclusion

If you follow this all steps you 1000% hack any wifi by aircrack-ng on Kali Linux. if you fail in hack any wifi don't warry many more method are available for hack any wifi just like.
  1. Hack WiFi by Wifite
  2. Hack WiFi by fern-wifi-cracker
  3. Hack wifi by wifiphisher
  4. Hack wifi by aircrack-ng
  5. and a lot of method in Kali Linux for hack any wifi
 If you have any Question and Suggestion give me by Comment

Thank You Ji

😱 It's So Long 😂😂😃

Give Same Suggestion