Monday, July 22, 2013

Hacking wifi password using Kali Linux


Hi Guys!

Today I will share to all of you how to hack Wi-Fi Password Using Kali Linux Hacking tools

To those who didn't know about what is Kali Linux, then let's define it first.

Kali Linux is the new generation of the industry-leading BackTrack Linux penetration testing and security auditing Linux distribution.
Kali Linux is a complete re-build of BackTrack from the ground up, adhering completely to Debian development standards.

Source: http://docs.kali.org/introduction/what-is-kali-linux

So basically Kali Linux is used primarily for penetration testing and security but be sure to use this in a good way.

Here's the requirements to get started hacking wifi password:

1. Kali Linux running in your PC or Laptop
-if you don't have a copy of the OS please download it here: Kali Linux Installer
-much better Dual Boot your machine. It means running two different operating system in one machine example Kali Linux and Windows 7
Steps on how to dual boot your system can be found here.
2. A working wifi adapter in your PC or a built-in wifi in your laptop

Procedures:

Hacking using Fern Wifi Cracking:

1. Boot your machine in the Kali Linux Operating System




2. Go to Applications>Kali Linux>wireless attacks>wireless tools>Fern wifi cracker


3.After that this interface will appear


4. After scanning, If there are wifi access points found it will be categorized in 2 categories
Wifi WEP and Wifi WPA
note: if Wifi WEP type of security has been found then it will be easily crack by using Fern Wifi Cracker if Wifi WPA has been found then you need some sort of wordlist to be used and this will take time.

5. If Wifi WEP is found Just click " WIFI WEP" button shown below:


6. Then click the "Attack" button at the left side to start cracking the password

7. Wait for a couple of minutes then the password will revailed.

Hacking Options for WPA2 security Key using Reaver:

1. You need to find your wireless LAN card. Likely it will be wlan0 or wlan1. To obtain that you will go to
    command line interface and type : iwconfig 
  
assuming that your wireless LAN card interface name is wlan0

2. Put you wireless card into monitor mode. Type:
    airmon-ng start wlan0
   This command will output the name of your monitor mode interface.Most likely it will be: mon0

3. Find the BSSID of the Router you are goin to Crack. Just execute the following command:
   airmon-ng mon0
 
when you see the network's list you can type control C to stop and you can find the BSSID (is just a series of numbers, letters and colons on the far left)
example: 9D:8C:52:1F:B4

4. To find out if the Access Points is uses WPS(vulnerable to Reaver) just type:
    
 wash -i mon0

5. Execute the following command in the terminal replacing the bssid with BSSID and monitor interface you obtain and copied down above.
     
reaver -i mon0 -b[BSSID] -vv

for example if your monitor interface is mon0 and BSSID of your target is 9D:8C:52:1F:B4, the command should look like this:

reaver -i -mon0 -b 9D:8C:52:1F:B4 -vv

After that you will just wait, sitback and let REAVER do its disturbing magic



I have tested this method in my neighbor and it works!

Warning: This tutorial is for educational purposes only. Author is not liable for any misuse, damages or violations committed by the reader.

0 comments:

Post a Comment