Sie sind auf Seite 1von 6

3/28/2016

KaliLinuxHowto's:HowToHackWPA/WPA2WiFiWithKaliLinux&Aircrackng
More NextBlog

CreateBlog SignIn

KaliLinuxHowto's
CompleteandprofessionalhowtotutorialsforKaliLinuxanditsnumeroustools.
LatestPosts

InstallKaliLinuxInVMware

HowToCrackWPA/WPA2withKali

Kali.org

Disclaimer

HowToHackWPA/WPA2WiFiWithKaliLinux&Aircrackng
WrittenbyLewisEncarnacion

KaliLinuxcanbeusedformanythings,butitprobablyisbestknownforitsabilityto
penetrationtest,orhack,WPAandWPA2networks.TherearehundredsofWindows
applicationsthatclaimtheycanhackWPAdontgetthem!Theyrejustscams,usedby
professionalhackers,tolurenewbieorwannabehackersintogettinghackedthemselves.
Thereisonlyonewaythathackersgetintoyournetwork,andthatiswithaLinuxbased
OS,awirelesscardcapableofmonitormode,andaircrackngorsimilar.Alsonotethat,
evenwiththesetools,WiFicrackingisnotforbeginners.Playingwithitrequiresbasic
knowledgeofhowWPAauthenticationworks,andmoderatefamiliaritywithKaliLinuxand
itstools.Ifyoufeelyouhavethenecessaryskills,letsbegin:
Thesearethingsthatyoullneed:
AsuccessfulinstallofKaliLinux(whichyouprobablyhavealreadydone).Ifnot,
followmytutorialhere:http://lewiscomputerhowto.blogspot.com/completeguide
onhowtoinstallkali.html
Awirelessadaptercapableofinjection/monitormode.Somecomputershave
networkcardscapableofthisfromthefactory.Ifyoure,likemosthowever,youll
havetobuyanexternalone.Hereisalistofthebest:
http://blackmoreops.com/recommendedusbwirelesscardskalilinux
Awordlisttoattempttocrackthepasswordonceithasbeencaptured
Timeandpatients
Ifyouhavethesethenrollupyoursleevesandletsseehowsecureyournetworkis!
Importantnotice:HackingintoanyonesWiFiwithoutpermissionisconsideredan
illegalactorcrimeinmostcountries.Weareperformingthistutorialforthesakeof
penetrationtesting,hackingtobecomemoresecure,andareusingourowntestnetwork
androuter.

Byreadingand/orusingtheinformationbelow,youareagreeingtoour
Disclaimer
StepOne:
StartKaliLinuxandlogin,preferablyasroot.

StepTwo:
Pluginyourinjectioncapablewirelessadapter,(Unlessyournativecomputerwirelesscard
supportsit).IfyoureusingKaliinVMware,thenyoumighthavetoconnectthecardviathe
http://lewiscomputerhowto.blogspot.in/2014/06/howtohackwpawpa2wifiwithkali.html

1/6

3/28/2016

KaliLinuxHowto's:HowToHackWPA/WPA2WiFiWithKaliLinux&Aircrackng

iconinthedevicemenu.
StepThree:
Disconnectfromallwirelessnetworks,openaTerminal,andtypeairmonng

Thiswilllistallofthewirelesscardsthatsupportmonitor(notinjection)mode.Ifnocards
arelisted,trydisconnectingandreconnectingtheadapter(ifyoureusingone)andcheck
thatitsupportsmonitormode.Ifyourenotusinganexternaladapter,andyoustilldont
seeanythinglisted,thenyourcarddoesntsupportmonitormode,andyoullhaveto
purchaseanexternalone(seethelinkintherequirements).Youcanseeherethatmycard
supportsmonitormodeandthatitslistedaswlan0.
StepFour:
Typeairmonngstartfollowedbytheinterfacenameofyourwirelesscard.mineiswlan0,
somycommandwouldbe:airmonngstartwlan0

The(monitormodeenabled)messagemeansthatthecardhassuccessfullybeenputinto
monitormode.Notethenameofthenewmonitorinterface,mon0.
EDIT:
AbugrecentlydiscoveredinKaliLinuxmakesairmonngsetthechannelasafixed1
whenyoufirstenablemon0.Ifyoureceivethiserror,orsimplydonotwanttotakethe
chance,followthesestepsafterenablingmon0:
Type:ifconfig[interfaceofwirelesscard]downandhitEnter.
Replace[interfaceofwirelesscard]withthenameoftheinterfacethatyouenabled
mon0onprobablycalledwlan0.Thisdisablesthewirelesscardfromconnectingtothe
internet,allowingittofocusonmonitormodeinstead.
Afteryouhavedisabledmon0(completedthewirelesssectionofthetutorial),youllneed
toenablewlan0(ornameofwirelessinterface),bytyping:ifconfig[interfaceofwireless
card]upandpressingEnter.

StepFive:
Typeairodumpngfollowedbythenameofthenewmonitorinterface,whichisprobably
mon0.

Ifyoureceiveafixedchannel1error,seetheEditabove.
StepSix:
Airodumpwillnowlistallofthewirelessnetworksinyourarea,andalotofuseful
informationaboutthem.Locateyournetworkorthenetworkthatyouhavepermissionto
penetrationtest.Onceyouvespottedyournetworkontheeverpopulatinglist,hitCtrl+C
onyourkeyboardtostoptheprocess.Notethechannelofyourtargetnetwork.
http://lewiscomputerhowto.blogspot.in/2014/06/howtohackwpawpa2wifiwithkali.html

2/6

3/28/2016

KaliLinuxHowto's:HowToHackWPA/WPA2WiFiWithKaliLinux&Aircrackng

StepSeven:
CopytheBSSIDofthetargetnetwork

Nowtypethiscommand:
airodumpngc[channel]bssid[bssid]w/root/Desktop/[monitorinterface]
Replace[channel]withthechannelofyourtargetnetwork.PastethenetworkBSSIDwhere
[bssid]is,andreplace[monitorinterface]withthenameofyourmonitorenabledinterface,
(mon0).Thewandfilepathcommandspecifiesaplacewhereairodumpwillsaveany
intercepted4wayhandshakes(necessarytocrackthepassword).Herewesavedittothe
Desktop,butyoucansaveitanywhere.
Acompletecommandshouldlooksimilarthis:
airodumpngc10bssid00:14:BF:E0:E8:D5w/root/Desktop/mon0

Nowpressenter.
StepEight:
Airodumpwithnowmonitoronlythetargetnetwork,allowingustocapturemorespecific
informationaboutit.Whatwerereallydoingnowiswaitingforadevicetoconnector
reconnecttothenetwork,forcingtheroutertosendoutthefourwayhandshakethatwe
needtocaptureinordertocrackthepassword.
Also,fourfilesshouldshowuponyourdesktop,thisiswherethehandshakewillbesaved
whencaptured,sodontdeletethem!
Butwerenotreallygoingtowaitforadevicetoconnect,no,thatsnotwhatimpatient
hackersdo.Wereactuallygoingtouseanothercooltoolthatbelongstotheaircracksuite
calledaireplayng,tospeeduptheprocess.Insteadofwaitingforadevicetoconnect,
hackerscanusethistooltoforceadevicetoreconnectbysendingdeauthentication
(deauth)packetstooneofthenetworksdevices,makingitthinkthatithastoreconnect
withthenetwork.
Ofcourse,inorderforthistooltowork,therehastobesomeoneelseconnectedtothe
networkfirst,sowatchtheairodumpngandwaitforaclienttoshowup.Itmighttakea
longtime,oritmightonlytakeasecondbeforethefirstoneshows.Ifnoneshowupaftera
http://lewiscomputerhowto.blogspot.in/2014/06/howtohackwpawpa2wifiwithkali.html

3/6

3/28/2016

KaliLinuxHowto's:HowToHackWPA/WPA2WiFiWithKaliLinux&Aircrackng

lengthywait,thenthenetworkmightbeemptyrightnow,oryouretofarawayfromthe
network.
Youcanseeinthispicture,thataclienthasappearedonournetwork,allowingustostart
thenextstep.

StepNine:
Leaveairodumpngrunningandopenasecondterminal.Inthisterminal,typethis
command:
aireplayng02a[routerbssid]c[clientbssid]mon0
The0isashortcutforthedeauthmodeandthe2isthenumberofdeauthpacketsto
send.
aindicatestheaccesspoint/routersBSSID,replace[routerbssid]withtheBSSIDofthe
targetnetwork,whichinmycase,is00:14:BF:E0:E8:D5.
cindicatestheclientsBSSID,thedeviceweretryingtodeauth,notedintheprevious
picture.Replacethe[clientbssid]withtheBSSIDoftheconnectedclient,thiswillbelisted
underSTATION.
Andofcourse,mon0merelymeansthemonitorinterface,changeitifyoursisdifferent.
Mycompletecommandlookslikethis:
aireplayng02a00:14:BF:E0:E8:D5c4C:EB:42:59:DE:31mon0

StepTen:
UponhittingEnter,youllseeaireplayngsendthepackets.Ifyouwerecloseenoughtothe
targetclient,andthedeauthenticationprocessworks,thismessagewillappearonthe
airodumpscreen(whichyouleftopen):

Thismeansthatthehandshakehasbeencaptured,thepasswordisinthehackershands,
insomeformoranother.YoucanclosetheaireplayngterminalandhitCtrl+Conthe
airodumpngterminaltostopmonitoringthenetwork,butdontcloseityetjustincaseyou
needsomeoftheinformationlater.
Ifyoudidntreceivethehandshakemessage,thensomethingwentwrongintheprocess
ofsendingthepackets.Unfortunately,avarietyofthingscangowrong.Youmightjustbe
toofaraway,andallyouneedtodoismovecloser.Thedeviceyoureattemptingtodeauth
mightnotbesettoautomaticallyreconnect,inwhichcaseyoulleitherhavetotryanother
device,orleaveairodumponindefinitelyuntilsomeoneorsomethingconnectstothe
http://lewiscomputerhowto.blogspot.in/2014/06/howtohackwpawpa2wifiwithkali.html

4/6

3/28/2016

KaliLinuxHowto's:HowToHackWPA/WPA2WiFiWithKaliLinux&Aircrackng

network.Ifyoureveryclosetothenetwork,youcouldtryaWiFispoofingtoollikewifi
honey,totrytofoolthedeviceintothinkingthatyouretherouter.However,keepinmind
thatthisrequiresthatyoubesignificantlyclosertothedevicethantherouteritself.So
unlessyouhappentobeinyourvictimshouse,thisisnotrecommended.
Donotethat,despiteyourbestefforts,therearemanyWPAnetworksthatsimplycantbe
crackedbythesetools.Thenetworkcouldbeempty,orthepasswordcouldbe64
characterslong,etc.
Step11:
Thisconcludestheexternalpartofthistutorial.Fromnowon,theprocessisentirely
betweenyourcomputer,andthosefourfilesonyourDesktop.Actually,itsthe.capone,
thatisimportant.OpenanewTerminal,andtypeinthiscommand:
aircracknga2b[routerbssid]w[pathtowordlist]/root/Desktop/*.cap
aisthemethodaircrackwillusetocrackthehandshake,2=WPAmethod.
bstandsforbssid,replace[routerbssid]withtheBSSIDofthetargetrouter,mineis
00:14:BF:E0:E8:D5.
wstandsforwordlist,replace[pathtowordlist]withthepathtoawordlistthatyouhave
downloaded.Ihaveawordlistcalledwpa.txtintherootfolder.
/root/Desktop/*.capisthepathtothe.capfilecontainingthepassword.The*meanswild
cardinLinux,andsinceImassumingthattherearenoother.capfilesonyourDesktop,
thisshouldworkfinethewayitis.
Mycompletecommandlookslikethis:
aircracknga2b00:14:BF:E0:E8:D5w/root/wpa.txt/root/Desktop/*.cap

NowpressEnter.
Step12:
Aircrackngwillnowlaunchintotheprocessofcrackingthepassword.However,itwillonly
crackitifthepasswordhappenstobeinthewordlistthatyouveselected.Sometimes,its
not.Ifthisisthecase,youcantryotherwordlists.Ifyousimplycannotfindthepassword
nomatterhowmanywordlistsyoutry,thenitappearsyourpenetrationtesthasfailed,and
thenetworkisatleastsafefrombasicbruteforceattacks.
Crackingthepasswordmighttakealongtimedependingonthesizeofthewordlist.Mine
wentveryquickly.
Ifthephraseisinthewordlist,thenaircrackngwillshowittooyoulikethis:

Thepassphrasetoourtestnetworkwasnotsecure,andyoucanseeherethatitwasin
thewordlist,andaircrackfoundit.
Ifyoufindthepasswordwithoutadecentstruggle,thenchangeyourpassword,ifitsyour
network.Ifyourepenetrationtestingforsomeone,thentellthemtochangetheirpassword
assoonaspossible.

Pleaseusethisinformationonlyinlegalways
http://lewiscomputerhowto.blogspot.in/2014/06/howtohackwpawpa2wifiwithkali.html

5/6

3/28/2016

KaliLinuxHowto's:HowToHackWPA/WPA2WiFiWithKaliLinux&Aircrackng

Lewis Encarnacion

Keywordshackwpakali,howtocrackwpa,howtocrackwpakalilinux,howtohackintowpa,howtohackwpainkalilinux,howto
hackwpa2inkalilinux,kalilinuxhackwpa,wpahack

NewerPost

Home

OlderPost

CopyrightLewisEncarnacion2016.Simpletemplate.Templateimagesbymammuth.PoweredbyBlogger.

http://lewiscomputerhowto.blogspot.in/2014/06/howtohackwpawpa2wifiwithkali.html

6/6

Das könnte Ihnen auch gefallen