How To Hack Wifi Password Using Kali Linux - Black Hat Hacking

Black Hat Hacking

All About Black Hat Hacking Tutorials...

Saturday 14 April 2018

How To Hack Wifi Password Using Kali Linux

How To Hack Wifi Password Using Kali Linux.

Hello Friends! Today in this tutorial I’m going to show you “how to hack wifi password using kali linux”. In this post I’m showing you crack a Wi-Fi password by Bruteforce attack. In this attack, we make a monitor mode in air by some commands which capture Wi-Fi password in hash form. After capturing that hash form password we must have to download a wordlist file by clicking here which contains so many simple passwords. After this we use aircrack-ng tool this tool match the hashes of capture file with the password list after finding password it will show you the correct password.

BruteForce Attack

It is a attack in which attacker create a password list which is full of common password list. and a tool is present in kali called aircrack-ng which try each and every password present in the wordlist very fastly.
Before Starting you have to download a wordlist by This will help you below. Let’s start, Open up your terminal and type airmon-ng . It will show you the present wireless card attached with your system for Wi-Fi.

After this type airmon-ng start wlan0 . This command will start your monitor mode to capture Wi-Fi password when we send deauthentication packets. We send these deauthentication packets after some setup. So, type airodump-ng wlan0mon in your terminal. It will show you all available Wi-Fi network present around you.

Press ctrl+c to stop this. Now, type airodump-ng -c ‘channel no.’ –bssid ‘ssid of the Wi-Fi which you want to hack’ -w /root/Desktop/ wlan0mon. So, this airodump-ng command capture the information of the Wi-Fi and then I type channel no. to give it information about the router for which we have to perform attack. Similarly, I give ssid to airodump and then I type -w which shows the location in which I have to save the captured files. So, i save captured files to Desktop and then I type Wireless interface name.

It starts showing you the available connected devices to that network then simply open a new terminal and type aireplay-ng -0 0 -a ‘ssid of the router’ -c ‘ssid of client’ wlan0mon. Tht’s the command to send deauthentication packets to the router.

It will disconnect all the devices which are connected to that router. When it disconnect all devices which are connected to that router. Then disconnected devices will send a request to router for reconnection to the router. At the last when we type this command it will disconnect all the devices from the victim’s router. When device sends packet to reconnect your monitor mode will capture the password. When it capture the password then in the first terminal window you see at the top right corner there is a handshake present.

But the problem is that the password is in the hash form. We have to decrypt it. So, there is many method to decrypt the password. I will discuss all of that in upcoming posts so stay tuned. But I will show you decrypt this password by BruteForce attack. So, here I use aircrack-ng which apply every password of the wordlist to the victim’s router silently. Simply, type aircrack-ng -a2 -b ‘router’s ssid’ -w /root/downloads/’wordlistfilename.txt’ /root/desktop/*.cap. 

then you see here my attack is complete and i got the password key of the victim’s router.


So, I hope now you learn how to hack wifi using pc/how to hack wifi using cmd. In upcoming post we learn much more than this. If you have any doubts regarding any post then you can ask us by doing comment. 🙂

No comments:

Post a Comment

Note: only a member of this blog may post a comment.