After information gathering and vulnerability analysis mostly hackers try to attach themselves in the network of victim for easy MITM and other network attacks. To attack on the system of victim network access is easiest way. We know that mostly people use WiFi because it is cheap than other networks. Therefore, WiFi hacking is very important for hacker to attach himself/herself to the network of victim for easy attack. In this post we will discuss different and main tools of kali Linux to hack the WiFi of victim. So, let’s start;
a) AIRCRAK-NG:
It is a tool of kali Linux that is used for hack WiFi password of router. It is important tool of kali Linux that is used for hack WiFi mostly. So, a hack must learn it to hack WiFi router password.
The important commands of aircrack-ng are following, to hack password.
TO KILL ALL PROCESSES IN YOUR KALI LINUX:
(airmon-ng check kill)
TO ENABLE MONITOR MODE:
(airmon-ng start wlan0)
Enable monitor mode in aircrack-ng
TO DISCOVER THE WIFI ROUTERS AROUND YOUR LOCATION:
(airdump-ng wlan0mon)
Press (ctrl+c) to stop airodump-ng.
Target capturing in aircrack-ng
Note channel, BSSID of your target.
TO ATTACK ON SPECIFIC TARGET:
(airdump-ng wlan0mon -d+ BSSID or MAC address of your target) e.g. (airodump-ng wlano0mon -d 90:9A:4A:B8:F3:Fb)
As anyone will connect to your target router it will show as shown in the figure.
Handshake capturing in aircrack-ng
TO CAPTURE HANDSHAKE FILE:
(airodump-ng -w + file name or path to save -c + channel no. of target --bssid+ BSSID or MAC ip address of your target wlan0mon) e.g. (airodump-ng -w hack1 -c 2 --bssid 90:9A:4A:B8:F3:Fb wlan0mon)
Handshake file captured in aircrack-ng
TO SEND DE-AUTHENTICATION PACKETS TO YOUR CAPTURE HANDSHAKE FILE:
(aireplay-ng --deauth 0 -a + BSSID or MAC address wlan0mon)
(airplay-ng --deuth -a 90:9A:4A:B3:F3:FB wlan0mon)
Handshake will capture as shown in the figure and press (ctrl+c) to stop. Check your capture file.
TO CAPTURE WIFI PASSWORD:
(aircrack-ng + path of your capture file -w + password list path)
(aircrack-ng /root/Desktop/hack1-01.cap –w /usr/share/wordlist/rockyou.txt)
The password of our target router to connect it.
WiFi password will capture as shown in figure. So, in this way we use aircrack-ng to hack WiFi password of our target router. So, best of luck for WiFi hacking by aircrack-ng.
b) WIFITE:
It is a tool of kali Linux that is pre-installed in kali Linux and used to hack (WiFi password) of router in very short time. It is easy to use and we can all types of WiFi passwords as WPA, WPS etc. by Wifite. A hacker must learn it to hack (WiFi password) in very short time.
Now to hack WiFi password open (Wifite) from (application) (monitor) mode will (enable) in terminal and Wifite will show you all the routers present (near) your computer.
Press ctrl+ c and select your target as (2) and press (Enter).
As you will press (Enter), in a short time it will show you the ESSID, BSSID, encryption, WPS PIN and it will save the (WiFi password) in (cracked.txt) file in your root folder and you can use this password to connect your computer to the specific router.
Some time it may be fail to crack password but you must try again.
Output Wifite for target router
So, Wifite is very best and easy tool to get access on a WiFi router. You must try it for easy WiFi hacking. Good luck for Wifite.
c) FERN WIFI CRACKER:
It is tool of kali Linux that is used to hack a WiFi password of a router very fast. It works in graphical user interface mode and can find the password of a nearby router in very small time. It is pre-installed in kali Linux easy to use and a hacker must learn it to hack a WiFi password, it performs brute force attack on WiFi password.
Now to hack WiFi router password follow the following steps.
Open fern and select interface as (wlan0), click ((.)).
Then click WiFi that is detected.
Select target in fern WiFi cracker
Then copy (BSSID) and paste under (Browse). Then click on (Browse) and select your (password list). I will suggest you to select rockyou.txt file and click (open). Then click (WiFi attack) click (ok) on message if comes during attack. WiFi key will show.
Attack in fern WiFi cracker
Then open terminal and run these commands:
(airmon -ng stop wlan0man)
(service network-manager start)
Then copy and paste the password or key and click on (connect) as you connect your normal WiFi and enjoy the internet of your victim by router. So best of luck for fern WiFi cracker in kali Linux.
d) AIRGEDDON-NG:
It is also tool of kali Linux that is used to hack WiFi router. It is very simple tool easy to use in kali Linux. It is very good tool and a hacker must learn it to hack WiFi password.To install inkali Linux online run the following commands;
(apt-get install airgeddon-ng -y)
Now to hack wfi router password open the airgeddon-ng from (applications). Press (Enter) to continue.
Important packages for airgeddon-ng
Then again press (Enter) to continue, again press (Enter) continue. Then select your wreless card as (1) or (2) and (3) and press (Enter) .
WiFi interface selection in airgeddon-ng
Select option (2) and press (Enter) to put your WiFi card or adopter in monitor mode. Then
Press (Enter) to continue.
Then select (8) and press (Enter) for WPC attack menu or select (9) and press (Enter) for WEP attack menu. Select (4) to explore for target. Type (n) and press (Enter) to select normal frequency. Then press (Enter) to continue. In a new black terminal you will see the target near you or router with their MAC address. Close the new black terminal. Then select your target number as (26) and press (Enter).
Target selection in airgeddon-ng
Then select (7) for (bully) pixie dust attack and press (Enter). Then press (Enter) to continue. Then select timeout in seconds as (55) and press (Enter) to crack (PIN KEY). Then press (Enter) to start attack. A new window will open and here you will see a (pin key) of router as shown in figure.
Key found for further attack
Copy this and press (Enter) and close the new window and you will come back to the main page airgeddon-ng. Then press (Enter) to continue.
Select (6) and press (Enter) to use reaver custom PIN association and paste your PIN that you copied and press (Enter).
Paste pin for further attack
Then then set your timeout period (55) in seconds and press (Enter). Then again press (Enter) to start attack. Then a new window open and here in (bottom) you will see the WiFi password of router as show in figure.
Password of router found in bottom
You can connect your computer or laptop to connect to the router using simple method as you connect to you normal WiFi adopter using its key. Good luck for WiFi hacking.
e) FLUXION:
It is also tool of kali Linux that is used to hack WiFi password of any WiFi router. It is written in python language and easy to use. It can crack any WiFi router password in short time. It is easy to use a hacker must learn it. Python must be install in your kali Linux to use this tool. WiFi adopter is also needed for it you can install it in your kali Linux by using following commands.
(git clone https://www.GitHub.com/fluxion Network/fluxion.git)
Then open the (fluxion) folder. Here you will see a file (fluxion.sh).
Run this file by using (open terminal here) and following commands.
(chmod +x fluxion.sh)
(./fluxion.sh -i)
First time when you will run (fluxtion.sh) then important tools related to fluxion will install. So wait for them and then you can use fluxion.
Packages related to fluxion for proper working
Then fluxion will open and first it will ask you to select a language. Type (5) to select (English) language.
Select English for easy attack
Then select (Handshake snooper) by typing (2).
Handshake snooper attack
Then select your WiFi adopter by typing (1) or (2).
Then select your channel to monitor as (3) for (all channels).
Then target will capture and press (ctrl+C).
Your target will show in fluxion.
Then select your target as (4).
Then again select your adopter as (1).
Target selection in fluxion
Then select your method for (handshake) as (2).
Selection of method for handshake
Then select your adopter as (1). Then select a method of verification. For (aircrack-ng) type (1) and for (cowpatty) type (2). Cowpatty is best so (2).
Then select a time for handshake capturing as (1) for seconds, (2) for 60 seconds, 3 for 90 seconds. Select (1) for 30 seconds.
Time selection in fluxion
Then select (2) for verification.
Then handshake will capture n (fluxion) folder in (attacks) folder, in (handshake snooper) folder in (handshake) folder.
Here in (handshake) folder you will see a capture file.
Select (1) for another attack in (fluxion).
Further WiFi attack in fluxion
Then select one for further attack. Then type (y) to continue.
Then select your adopter as (1). Then again select your adopter as (1).
Then again select your adopter again as (1) for fake access point generation.
Then select a de-authentication method as (1) for mdk4, (2) for airplay, (3) for mdk5. Best is mdk5 so type (3).
De-authentication method in fluxion
Then again select you method for access point service. Select (1).
Then select a password verification method as (1) for cowpatty.
Select (1) for again password capturing, then select (2) for cowpatty.
Type (1) to createe (ssl certificate).
Creating ssl certificate in fluxion
Select (1), for dis-connectivity of your access point.
Disconnect your target
Then select your portal as (68) for (tp-link) (English).
Portal setting in fluxion
Then attack will start and as user of WiFi router will enter own real password then handshake or password will capture. You can find password in folder (Fluxion), in (attacks), in (captive portal), in (netlog). In (netlog) folder you will see a file in which password will be save. Open the file and you can see password.
When you will run (fluxion) for next time run the command (./fluxion.sh) and not (./fluxion.sh -i) because option -i is used to install important tools needed fluxion. So, good luck for fluxion to hack WiFi password.