Kali Linux Howto's: How To Hack WPA/WPA2 Wi-Fi With Kali Linux & Aircrack-Ng
Kali Linux Howto's: How To Hack WPA/WPA2 Wi-Fi With Kali Linux & Aircrack-Ng
The highest rated and most popular source for how-to tutorials regarding all
aspects of Kali Linux.
Latest Posts
How To Install Kali Linux
How To Crack WPA/WPA2 with Kali
Disclaimer
Kali.org
Kali Linux can be used for many things, but it probably is best known for its ability
to penetration test, or hack, WPA and WPA2 networks. There are hundreds of
Windows applications that claim they can hack WPA; dont get them! Theyre just
scams, used by professional hackers, to lure newbie or wannabe hackers into getting
hacked themselves. There is only one way that hackers get into your network, and that
is with a Linux-based OS, a wireless card capable of monitor mode, and aircrack-ng or
similar. Also note that, even with these tools, Wi-Fi cracking is not for beginners. Playing
with it requires basic knowledge of how WPA authentication works, and moderate
familiarity with Kali Linux and its tools, so any hacker who gains access to your network
probably is no beginner!
These are things that youll need:
A successful install of Kali Linux (which you probably already have done). If not,
follow my tutorial here: http://lewiscomputerhowto.blogspot.com/complete-guide-onhow-to-install-kali.html
A wireless adapter capable of injection/monitor mode, here is a list of the
best:http://blackmoreops.com/recommended-usb-wireless-cards-kali-linux
A wordlist to try and crack the handshake password once it has been captured
Time and patients
If you have these then roll up your sleeves and lets see how secure your network is!
Step One:
Start Kali Linux and login, preferably as root.
Step Two:
Plugin your injection-capable wireless adapter, (Unless your computer card supports it).
If youre using Kali in VMware, then you might have to connect the card via the
icon in the device menu.
Step Three:
Disconnect from all wireless networks, open a Terminal, and type airmon-ng
This will list all of the wireless cards that support monitor (not injection) mode. If no
cards are listed, try disconnecting and reconnecting the card and check that it supports
monitor mode. You can check if the card supports monitor mode by typing ifconfig in
another terminal, if the card is listed in ifconfig, but doesnt show up in airmon-ng, then
the card doesnt support it.
You can see here that my card supports monitor mode and that its listed as wlan0.
Step Four:
Type airmon-ng start followed by the interface of your wireless card. mine is wlan0, so
my command would be: airmon-ng start wlan0
The (monitor mode enabled) message means that the card has successfully been put
into monitor mode. Note the name of the new monitor interface, mon0.
EDIT:
A bug recently discovered in Kali Linux makes airmon-ng set the channel as a fixed -1
when you first enable mon0. If you receive this error, or simply do not want to take the
chance, follow these steps after enabling mon0:
Step Five:
Type airodump-ng followed by the name of the new monitor interface, which is
probablymon0.
Step Seven:
Step Nine:
leave airodump-ng running and open a second terminal. In this terminal, type this
command:
aireplay-ng 0 2 a [router bssid] c [client bssid] mon0
The 0 is a short cut for the deauth mode and the 2 is the number of deauth packets to
send.
-a indicates the access point (router)s bssid, replace [router bssid] with the BSSID of
the target network, which in my case, is 00:14:BF:E0:E8:D5.
-c indicates the clients BSSID, noted in the previous picture. Replace the [client bssid]
with the BSSID of the connected client, this will be listed under STATION.
And of course, mon0 merely means the monitor interface, change it if yours is different.
My complete command looks like this:
aireplay-ng 0 2 a 00:14:BF:E0:E8:D5 c 4C:EB:42:59:DE:31 mon0
Step Ten:
Upon hitting Enter, youll see aireplay-ng send the packets, and within moments, you
should see this message appear on the airodump-ng screen!
This means that the handshake has been captured, the password is in the hackers
hands, in some form or another. You can close the aireplay-ng terminal and hit Ctrl +
C on the airodump-ng terminal to stop monitoring the network, but dont close it yet just
incase you need some of the information later.
Step 11:
This concludes the external part of this tutorial. From now on, the process is entirely
between your computer, and those four files on your Desktop. Actually, the .cap one,
that is important. Open a new Terminal, and type in this command:
aircrack-ng -a2 -b [router bssid] -w [path to wordlist] /root/Desktop/*.cap
-a is the method aircrack will use to crack the handshake, 2=WPA method.
-b stands for bssid, replace [router bssid] with the BSSID of the target router, mine is
00:14:BF:E0:E8:D5.
-w stands for wordlist, replace [path to wordlist] with the path to a wordlist that you have
The passphrase to our test-network was notsecure, and you can see here that
aircrack found it.
If you find the password without a decent struggle, then change your password, if its
your network. If youre penetration testing for someone, then tell them to change their
password as soon as possible.
Copyright Lewis Encarnacion 2014. Simple template. Template images by mammuth. Powered by Blogger.