TECHNIG
Gateway for IT Experts and Tech Geeks

5 ways to Hack Wireless Network

In previews article about securing or Hack Wireless Network “5 Steps to Secure your home Wireless Network” we understand pretty enough for securing home Wireless Network. But now it’s time to know how the hackers break and get access to your Wireless Access Point WAP?

In this article, I’m going to show you 5 ways to pen test a wireless network. It’s all for educational purpose only.

The Tools we need is Kali Linux or Backtrack. Download the latest Kali Linux from here.

First one is using Wifite to capture Wireless traffic and save it as a file, and next crack the saved Client handshake in the file with aircrack and creating word list with Crunch.

In order to do this, open terminal and type wifite and hit enter.

Wifite Result
Wifite Result

Let the Wifite search and find all Wireless SSIDs.

When you find them press Ctrl+C to stop searching and select the number of networks you want to hack it.

Searching Wireless Access Point
Searching Wireless Access Point

In the point of WPS Attack, press Ctrl+C to reject the WPS Attack.

Reject WPS attack
Reject WPS attack

Wifite forced the clients to authenticate with WAP by sending de-authenticate request.

Send de-authenticate request
Send de-authenticate request

Authentication is the process of sending user name and password from client to WAP. When the clients send request, the packet will be captured by Wifite. It continues lessening for handshake…

Lessening for client handshake
Lessening for client handshake

Now it found, captured and saved a handshake packets.

New handshake found and captured
New handshake found and captured

Now try to crack the captured files with Aircrack and Crunch. To do this type the commands like the screenshot and press enter.

Create Wordlist and Cracking
Create Wordlist and Cracking

With the Crunch create password list and the aircrack check them to find the password.

Cracking Process
Cracking Process

It takes time too much just for numbers but be patent, and if you try to crack alphabets it’s possible but needs more time and a strong processor.

The Second way: Using airmon-ng to set the wireless card to monitoring mode and airodump-ng for capturing clients handshake. For cracking again you must use aircrack with a password list.

Continue…

21 Comments
  1. RazaSarwar says

    Hi brother I downloaded Kali Linux software and save it in bootable USB flash drive im using acer touch screen laptop windows 8.1 but I cant boot from usb flash I tried a lot it cant be boot and install so is anyone here to help me?

    1. Shais says

      Hi dear Raza.
      It’s not work if you just copy the Kali image file to a USB flash.
      Create a bootable USB according to this topic “How to Create a Kali Linux Live and Bootable USB?“.

      If you have any question let us know.

      Good luck.

      1. RazaSarwari says

        Hi Dear Shais, I tried the universal usb installer and now how to boot it in my laptop and how can i change the settings in UEFI to make usb first boot device?

        1. Shais says

          Just enable legacy boot option and disable UEFI boot option. This will let you boot the system with USB.
          If you can’t do that, tell the model of you laptop and we will show you in details.

  2. RazaSarwari says

    Acer: Aspire V3-111P this is the model number..

  3. RazaSarwari says

    Thanks brother for the help now I can boot it but teach me how should I install kali Linux which options should I select??

  4. RazaSarwari says

    and now I cant select any options when I boot kali Linux my keys are stop working cant select any options even the enter button doesn’t work..

    1. Shais says

      Read this step by step dual boot installation of Kali Linux and Windows.
      How to Install Dual Boot Windows with Kali Linux?

  5. Mujtaba Naseri says

    Dear admin,
    when we typed “wifite” it is not showing SSIDs, so in this case what is the solution??? we installed the “Install VMware Tools in Kali Linux” but again it’s not working,,,,

    1. Shais says

      Hi
      Fist test the connectivity of your wirless card and be sure it works correctly.

  6. khan says

    the link for securing wifi is not available

    1. Shais says

      Hi Khan, here you are the link: https://www.technig.com/5-steps-to-secure-your-home-wireless-network/

      Thanks for report

  7. Raza Sarwari says

    Salam Shais sir I have install kali Linux on VMware but when I try to hack any wifi, first I typed: wifite. but it doesn’t shows any wifi it says that you need to plug in wifi device. so what should I do?

    1. Shais says

      Hi dear Reza,
      I thinks your wifi adopter is not compatible with Kali Linux. Once try an external wifi adopter.
      And read this solution if you could solve the problems: http://docs.kali.org/installation/troubleshooting-wireless-driver-issues

  8. nowroz ali says

    when handshake packets captured they will auto in your desktop

  9. nowroz ali says

    l means they will auto save the captured file in our camputer

    1. Shais says

      Yes it will save it auto, but you can select the path for captured files also.

  10. nowroz ali says

    how to fixed Airodump, fixed channel mon0 -1

  11. Rock says

    where are the other methods its incomplete I think?

    1. Shais says

      Hi Rock
      As soon as possible we will share some new methods.

  12. Crack World says

    Your article gives me a lot of information.i’ll try all of them.
    You must check out one latest version of Hacking software Wifi Password Hacker

Leave A Reply

Your email address will not be published.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

where to buy viagra buy generic 100mg viagra online
buy amoxicillin online can you buy amoxicillin over the counter
buy ivermectin online buy ivermectin for humans
viagra before and after photos how long does viagra last
buy viagra online where can i buy viagra