Hello everyone and welcome back!
Today we will be capturing the handshake of a wifi network and cracking its password using : airmon,airodump,aireplay,aircrack…
This method is great. But if you find this too hard or if you think your odds of capturing a valid handshake OR your odds of having the password in the wordlists are small – Then you should try using Fluxion- a tool that you can install easily on kali, or Wifite or whatever you prefer. Some of Fluxion’s pros are: Cowpatty Handshake checker and S.E. Approach using MITM (fake wifi pass login).
So lets start ! 🙂
Steps:
Switch your interface to the monitor mode using:
airmon-ng start
-to see your interfaces use : airmon-ng Pick a victim network:
airodump-ng
-to see all the networks nearby
-Keep in mind your interface will be renamed if it’s in the monitor mode (most likely) so use airmon-ng to check its new name
-On this screen all you need to know is what BSSID (MAC of the AP) is and that CH stands for Channel. ESSID is just a name of the AP.
-On the 2nd row you can see BSSID STATION – this station right here are devices on the BSSID; Meaning:
BSSID STATION
64:6E……:46 8A:D5…..:A2
-8A:… is a device on 64:… network !
-This is useful if you want to kick off a specific device.
-Now lets monitor the victims network:
airodump-ng -c (channel) –bssid (bssid) -w (outputfile)
Now we are monitoring the network and waiting for someone to connect to it, to help this process and make it faster lets deauthenticate everyone so their devices force reconnection:
aireplay-ng -0 (howManyTimesDeauth) -a (bssid) (interface)
Once we see: WPA Handshake : outputted on our screen where we are monitoring ,we know that we have the handshake. Turn off everything now and list out your directory – you will see a .cap file and thats the one you want to crack. But we need a wordlist:
wordlists
cp rockyou.txt.gz ~/Desktop
and unzip it on the desktop so its read to be used for cracking
command for cracking:
aircrack-ng -w ~/Desktop/rockyou.txt <.cap file>
Now its cracking!
Once it’s done it will give you the password.
And thats it. Simple as that.
Thank you so much for visiting and have a nice day 🙂