You are on page 1of 4

How to perform Password Cracking of WPA- WPA2 on WIFI

Open a Terminal, and type “airmon-ng” to check if it shows your wireless adapter attached
to the computer.

Note: If no cards are shown, follow the instructions as said in the file names as “Setting up
wireless adapter to Kali Linux”.
If you’re not using an external adapter, and you still don’t see anything listed, then your card
doesn’t support monitor mode, and you’ll have to purchase an external one (see the link to
buy depending on your requirements→https://www.wirelesshack.org/best-kali-linux-
compatible-usb-adapter-dongles.html ).

Type “airodump-ng” followed by the name of the new monitor interface, which is probably
mon0 or wlan0.
“Airodump” will now list all of the wireless networks in your area, and a lot of useful
information about them. Locate your network or the network that you have permission to
penetration test. Once you’ve spotted your network on the ever-populating list, hit Ctrl +
Con your keyboard to stop the process. Note the channel of your target network.
Now type this command:airodump-ng -c [channel] --bssid [bssid] -w /root/Desktop/
[monitor interface]Replace [channel] with the channel of your target network. Paste the
network BSSID where[bssid] is, and replace [monitor interface] with the name of your
monitor-enabled interface,(mon0). The “–w” and file path command specifies a place where
airodump will save any intercepted 4-way handshakes (necessary to crack the password).
Here we saved it to the Desktop, but you can save it anywhere.
Airodump is now focusing solely on the target network, enabling us to gather specific
information about it. Our primary goal is to capture the four-way handshake, which is
necessary for password cracking, and we achieve this by waiting for a device to connect or
reconnect to the network. When this happens, four files will appear on your desktop, and
these files store the captured handshake, so it's important not to delete them.
However, we won't simply wait for a device to connect – that's not how impatient hackers
operate. Instead, we'll use a handy tool from the aircrack suite called "aireplay-ng" to
expedite the process. This tool allows us to force a device to reconnect by sending
deauthentication (deauth) packets to one of the network's devices, making it believe it
needs to reconnect to the network. To make this tool work, there must be someone already
connected to the network, so keep an eye on airodump-ng for a client to appear. The time it
takes for a client to appear can vary – it might be a short moment or a longer wait. If no
clients appear after a considerable wait, the network might currently be empty, or you
might be too far away from it. Once a client shows up, we can proceed to the next step.
Aircrack-ng will now initiate the password cracking process, but it can only be successful if
the password is included in the wordlist you've chosen. Occasionally, the password won't be
in the wordlist you're using. In such cases, you can attempt other wordlists. If, despite trying
multiple wordlists, you are unable to find the password, it indicates that your penetration
test has not succeeded, and the network is at least protected from straightforward brute-
force attacks. It's important to note that the time required for password cracking can be
substantial, depending on the wordlist's size.
The password is “68643584”

You might also like