Header Ads

Seo Services

How to Hack WPA/WPA 2 Wifi Protocols using airmon-n in Kali Linux


Note: Hacking without permission of others is quite illegal. Following tutorial is only for educational purpose and is written to acknowledge you. So that you will be able to avoid your self from such hacks. We are not responsible for any illegal activity from your side.

Today, I will show you that how can u hack WPA/WPA2 Wifi protocols using airmon-n in Kali linux.

A flaw in WiFi  Protected Setup (WPS) allows hackers to bypass WPA/WPA 2 security and gain access to victims wireless system. This tutorial is based on that flaw. We have also explained at the end of tutorial that how can u prevent ur self from this type of hack.

Requirements:

1. A running Kali linux.
2. A wireless card.

For this purpose I am using Atheros AR9271 Wireless Card (TL-WN722N).


Step 1 - Open your terminal in kali and write airmon-ng to check if wirless card is detected.


As u can see in above pic wireless card is detected. Note down the Interface number in my case it is wlan0.

Step 2 - Stop your wireless card monitor by writing airmon-ng stop <your iterface>.

In my case command is airmon-ng stop wlan0 as my interface is wlan0.


Step 3 - Now we have to capture wireless traffic so type airodump-ng wlan0.


There will show up a number of access point, the one in green box is our victim's.
Note: In this tutorial I am hacking my own WiFi.
Now press Ctrl + C to cancel dump process when victim AP is found.

Step 4 - Now we have to check whether WPS is locked on target AP or not. Type 
wash -i wlan0 -c <channel number of victim's AP> -C -s
For channel number see the above picture, green box, column 5.
In my case channel number of victim AP is 8. So command is
wash -i wlan0 -c 8 -C -s


See in the pic that WPS is not locked. So, we can hack this WiFi. Press Ctrl + C.

Step 5 - Now we're going to crack WPA/WPA2 password. Type this command
reaver -i wlan0 -b <Victim MAC address> --fail-wait=360
MAC address is written in 1st column under BSSID (see above pic).
In my case command is reaver -i wlan0 -b E0:05:C5:5A:26:94 --fail-wait=360





This process can take 5-7 hours depending on your hardware (PC and Wireless Card).


How to prevent this hack?

Just open your router settings and disable WPS. It is very simple.




Join Us:www.facebook.com/groups/programmersnnhackers

No comments:

Powered by Blogger.