How To Hack Wifi useing Kali-Linux

How to shop safe online
October 7, 2016
How to Permanently Delete Facebook Account
November 20, 2016

How To Hack Wifi useing Kali-Linux

This post will show you How to Hack WIFI password using Wifite in Kali LINUX – WEP | WPA | WPA2 | WPSHelpful and good for educational purpose for aspirants ,no matter if you are beginner, intermediate or expert. You can easily scan your WiFi vulnerabilities and will also show you how much your Router is vulnerable or easy to crack, after then i will also guide you – How to protect|defend ourself from Hackers .

Steps 1. –

” Application -> Kali Linux -> Attacks Wireless -> Wireless Tools -> wifite “

1-hack-wifi-useing-kali-linux

Steps 2. – Once launched wifite displays the help menu that can take control wifite , I advise you to leave this window open and restart wifite in a second terminal

2-hack-wifi-useing-kali-linux

Steps 3. – to start WIFITE just type ” wifite” in a new terminal

 

3-hack-wifi-useing-kali-linux-copy

Steps 4. – Once this is done, we can see that wifite has put our network interface card into monitor mode (using airmon-ng) and started to look for clients. After a few more seconds, it will start displaying the list of access points.

4-hack-wifi-useing-kali-linux

Steps 5. – Note that as it is mentioned in its feature list (automatically de-authenticates clients of hidden networks to reveal SSIDs), this list will also include hidden access points. Hence, wifite can also be used to find hidden access points. In this case we will attack an access point with the BSSID 00:26:75:02:EF:65 that i have set up for testing purposes. The access point has a simple WEP password 1234567890.

5-hack-wifi-useing-kali-linux

Steps 6. – To start attacking an access point, just press Ctrl+C. Wifite will now ask you to choose a target number from the list. The target number for my test network is 1, so let me enter that. Note that if you press Ctrl+C again, it will quit Wifite.

6-hack-wifi-useing-kali-linux

Steps 7. – You can now see that Wifite will start attempting to crack the WEP access point using the different known techniques for cracking WEP encryption. After some unsuccessful tries, it has finally begun to start attacking the access points using different techniques for cracking WEP.

7-hack-wifi-useing-kali-linux

Steps 8. – Once enough IV’s are being captured, it will automatically start cracking the password.

8-hack-wifi-useing-kali-linux

As we can see, Wifite has successfully figured out the WEP key for the access point. Wifite is an extremely useful tool for cracking wireless networks. As i mentioned previously, you need to have all the tools like airmon-ng, aireplay-ng, airodump-ng, aircrack-ng already installed on your system.

 

 

 

Comments are closed.