How to hack into Wifi (WPA/WPA2) using Kali – Backtrack 6
People actually have intention to hack into their neighbors wireless. Here is how to hack into someones wifi using Kali linux. Kali is called Backtrack 6 because this WiFi password hacker can be used to crack WPA/WPA2 security protocols.
I used Kali to break successfully into 6 different Wireless networks around my block, but for study purpose only.
Hacking into someones wifi is absolutely illegal and should not be motivated. The following tutorial I make personally for educational meaning and for warning if someone has not gotten their router secured yet.
All we need is a Laptop (could be a Mac), an USB-4Gb (or bigger), being patient and some kind of luck.
Instruction of How to hack into WiFi using using Kali linux
1. Make Kali USB bootable
- Download Kali linux (ISO):
- There a too many utilities to create an Bootable USB such as Win32 Disk Imager, Rufus, or unetbootin.
2. Boot into Kali Linux
We actually can make it easier to boot into Kali Linux on a virtual machine (VMware, Virtual box). But it would be more effective if we do the following steps on a independent Laptop.
If you prefer to do on a virtual machine, download Official Kali Linux VMware Images.
For Macbook, just hold Option key to go to boot menu. For windows laptop, go to Bios to set USB to the first boot option.
3. Steps to crack into WiFi networks
- Use “iwconfig” to clarify your WiFi Card. I am using wlan0
- Enter “airmon-ng start wlan0” to run monitor function on wlan0.
- Enter “airodump-ng mon0” to view AP (WiFi devices) around you and their specific information.
WiFi Networks scanned:
BSSID : MAC Address
PWR : Signal quality
CH: The bigger, the better
ENC : Security Types: WEP ,WPA or WPA2
ESSID : WiFi network name
After decide which WiFi Network to hack, get its BSSID and CH information.
- Open a new Terminal Window, Enter the following command line
airodump-ng mon0 –bssid “BSSID” –channel “CH” -w mon”.
“-w mon” will save all information packages into mon-01.cap file (you have mon-01.cap for the first time running the above command line, and mon-02.cap for the second time, and go on…)
- You can only start finding the password if seeing “WPA handshake” on the screen. Otherwise, go back to the previous step to attempt on another BSSID and CH.
- Open one more Terminal Window, enter “aircrack-ng /root/mon-*.cap –w rockyou.txt” to find the right password in the Password database.
Rockyou concludes 14 millions common passwords. It takes up to 8 hours to finishing trying all of them. Rockyou download link.
Similar to Rockyou, users can download Crackstation. A Password Cracking Dictionary (4GB) contains more than 64 millions possible passwords.
Here is the result:
HOW TO HACK INTO WIFI (WPA/WPA2) – VIDEO TUTORIAL
No comments