How to hack a wi-fi password using kali linux

March 31, 2020

Here’s a short and useful tutorial on how to hack wi fi networks using kali.

how to hack wi fi

Let’s assume you want to hack the password for a wi-fi network in which you don’t have physical access to the router.

What you need to hack a wi-fi network

In order to hack a wifi you need a wireless card with packet injection capabilities. You can easily find them on amazon or any tech store.

There are a few out there but the best ones are from alfa.

How to do Wifi Password Hack?

Before knowing this, you need to know how many types of wifi security there is mainly in wifi.

  • WEP Security
  • WPA Security OR WPA2 Security
  • WPA2 (WPS available)
  • MAC ADDRESS Filtering
  • HIDDEN Network

Now many people have the question what can we hack wifi password from our android mobile phone or not?

Can we hack wifi from an android phone?

You will not believe it, but you have to believe, no matter how many roots your android mobile phone, but still you can only hack wifi with WPS Security from your phone.

So if you are trying to hack WPA security wifi from your android smartphone then you are wasting your time.

Now you will be thinking that why can’t you hack wifi or other high-security wifi from your android smartphone?

So its main reason is that android does not support wireless card monitor mode in the mobile phone, or you can’t hack WPA without monitor mode.

I hope you have got the answer to your question, how to hack wifi security with WPS security from an android mobile phone? Learn more about it later, let’s see how to hack WPA or other high-security wifi from a computer? And let us know all the methods to hack wifi?

How To Hack WiFi Password(All Methods)

You must have read above how many types of wifi security is used in wifi mainly, now here I am telling you how to hack all types of security one by one, so read the article carefully.

1. WEP Security

WEP stands for Wired Equivalent Privacy. And this is the first wifi security, which was invented in 1999. & it is very easy to crack. If you want to hack a WEP Wifi, then you can easily crack its password from your computer, laptop and windows pc or Kali Linux.

Aircrack-ng must have heard the name of this software itself, and it is available for both Windows + Linux only.

If you use a windows pc, with the help of this software you can easily crack the password of any WEP wifi. But this may take from 4 to 9 hours.

Here is the complete guide of how to do WIFI Password Hack with WEP Security in Windows PC.

2. WPA or WPA2 Security

we now talk about WPA security which is much stronger than WEP and it has 2 formats: WPA or WPA2 which are also advance. But you can also crack it with the 2 methods mentioned below.

  1. Dictionary Attack or Word List Attack.
  2. Fluxion attack.

1 Word List Attack

we know this by Brute Force Attack, Dictionary Attack or Word List Attack in all three names, in this Hacker tries a combination of a lot of passwords on your wifi network, and your wifi password gets cracked if the password matches. You can also call this technique password guessing.

Now we know how you can crack any wifi password with brute-force attack & word list attack.

If I talk about the android phone, then there are some such applications available, with the help of which you can hack the wifi password by performing brute force attack from your android phone, but for that your wifi signal must be very strong, and It may also take a lot of time.

I will not recommend you to perform a brute force attack from the android mobile phone in ASLI at all. Because it may waste a lot of your time, and there is no guarantee whether it will be a success or not.

If you do not have a computer or laptop and you want to try with your android phone, then how to do WiFi Password Hack from Brute Force Attack? His complete information is here.

Now we talk about computer, if you have a computer or laptop with good hardware, then you can easily hack any wifi password from a word list attack from Kali Linux.

2 Fluxion Attack

Guys are the 2nd best method, which I would recommend you to crack the password of any WPA or WPA2 wifi.
In this, Man in the Middle Attack is used, which cuts the wifi connection of the victim, and a new page is open in front of him, in which he is asked to enter his password.

And its special thing is that it does not enable the connection of the victim by entering the wrong password, as long as he does not enter the correct password of his wifi. And as soon as he enters his wifi password, his password comes to you.

3. MAC Address Filtering

Guys, you would know that every device has a unique MAC address. And this MAC address itself has wifi connect, I mean all the devices connected on a wifi network have a unique mac address which is allowed by the admin of that wifi network.

If you find the mac address of a connected device and replace it with the mac address of your device, then you can also connect to that wifi network.

& Good News is Kali Linux will automatically find a connected device mac address. Then you can replace the mac address of your device with it.

How to do Mac Filtering with Aircrack-ng tool in Kali Linux? His complete guide is here.

4. Hidden Network

Do you know that you can also hide your wifi network? Maybe your nearest few such free wifi is available, which is hidden, and you are wasting your time in hacking high-security wifi.

5 WPS Enabled

Friends, as I told you above that you can hack WPS Enable wifi from your android mobile phone, but for that, the network strength of that wifi must be very high.

After installing the WPS Tester App in your android mobile phone, open it and click on Connect Automatic, then if your wifi signal is strong, then it will become automatic connect.

Alternative method using kali linux

Prepare wifi adapter

airmon-ng check kill

ip link set wlan0 down

iw dev wlan0 set type monitor

Show available networks:

airodump-ng wlan0

or dump all to a file:

airodump-ng wlan0 –write allNetworks

Monitor a single access point:

airodump-ng –bssid <mac address> -c <channel> –write <target filename> wlan0
or
airodump-ng –essid <network name> wlan0 (this alternative shows when it catches an ack)

Next, wait for the airodump to grab an ack or force disconnections on target:

aireplay-ng –deauth 100 -a <target mac> wlan0
or
aireplay-ng –0 2 –a [bssid of access point] –c [bssid of client] wlan0

Now we have several files written by the above commands. Lets crack them using aircrack or hashcat:

aircrack-ng *.cap -w /usr/share/wordlists/rockyou.txt
or
aircrack-ng -a2 -b <target mac> -w /usr/share/wordlists/rockyou.txt *.cap
or
hashcat -m 2500 -a 3 hashfile.hccapx ?d?d?d?d?d?d?d?d

Remember this is only for educational purposes. Don’t try to hack a wi-fi you don’t have permition to!