WiFi can be an entry point for attackers into a companies network. Learn how to hack wifi password using your pc today!
In order to hack the wifi password of an access point, you’re attacking machine needs to be in the range of the wifi.
Once that’s given, you’ll need to perform these steps to get access to the wifi:
- Sniff network
- Deauthorize clients
- Catch handshake
- Hack WiFi password
The tools of the trade are usually Kali Linux and the aircrack-ng suite.
Getting started/ Sniff network
First of all, you need to make sure that your network adapter (WiFi card) is in monitor mode. You can issue airmon-ng start <device>
to set your card into monitor mode.
This will allow us to sniff the network that our card is connected to.
Now we just need to sniff the network via airodump-ng <interface>:
airodump-ng <interface>
Deauthorize Clients
When a client first connects with an access point, they exchange connection information. One of that information is the password. To hack the wifi password we need to capture this initial “handshake”.
So, are we just waiting for a client to connect to the access point? No! We can disconnect already connected devices, which will automatically reconnect. BOOM!
We can do this with the following command:
aireplay-ng -0 1 -a <access point MAC> <device (wlan0mon)
Catch Handshake
Now we need to wait and see what our airodump command is showing. You should see something like “WPA handshake: <MAC ADDRESS>”:
This signals us that we have captured the initial handshake mentioned above.
Hack wifi password
Now we just need to crack the wifi password via a wordlist- aircrack-ng- attack.
aircrack-ng -a2 -b <WiFi MAC> -w <wordlist> <capture>.cap
Btw, if you’re not familiar with wordlist- attacks, etc.. check out this video I made a while ago.
Further Information
If you need more information check out the course at rootsh3ll.com – If you use my coupon code zanidd, you’ll get a discount 🙂