Hacking Wifi

Hacking Wifi

Hi everyone. In movies heroes have some superpowers like someone can control your life, can read your mind, etc. But in reality these superpowers are hackers because they can get into your network and can gain complete control of your life.

We all have dealt with a situation when we wanted to hack a a wifi but dont know how to do. In this blog I am going to show the practical steps through which you can hack a wifi without having a cybersecurity background. To crack Wi-Fi, first, you need a computer with kali linux and a wireless card which supports monitor/injection mode. If your wireless card is not able to do this, you need to get an external wireless card that is capable of monitor/injection mode. First you need to understand how Wi-Fi works. Wi-Fi transmits signals in the form of packets in air so we need to capture all the packets in air so we use airodump to dump all the packets in the air. After that, we should see if any one is connected to the victim's Wi-Fi. If anyone is not connected to the Wi-Fi, cracking is not possible as we need a wpa handshake. We can capture handshakes by sending deauthentication packets to client connected to Wi-Fi. Aircrack cracks the password.Requirements:1-Kali-linux2-aircrack-ng tool installed(In security editions of linux it is already installed)3-Network monitor card(The default card of the laptop will work fine)

Step-1(Know your enemy)The first step of every battle is to gather as much as information about your enemy. When we are hacking wifi our enemy is the device with which we are dealing. We have to know its bssid. For this purpose use the aircrack-ng tool. Open the terminal and type "airmon-ng start wlan0"You will get a message that your network adaptor is set on monitor mode.

Step-2(Prepare yourself)In this step we have to prepare ourselves for monitoring.Start the network monitor by simply typing the following command "airodump-ng <name of your network monitor>"and you will get a list of wifi's around you with bssid(its like the mac adderss of our mobiles) and channels. Fantastic now we just have to interact with the wifi in order to hack it.



Step-3(Interact with your enemy)So far so good we have successfully gained too much information about the target now we have to capture the traffic of just the particular wifi we are going to have. For this purpose type the following command: "airodump-ng -c <channel> --bssid <bssid> -w WPAcrack wlan0"

Don't close this terminal because our handshake will be captured in this terminal.

Most of you are thinking what is a handshake? In terms of wifi When a device connects to a router it is basically a handshake. The device communicates with the router and enters the wifi password which is passed to the router and if this is correct the handshake will be created between both devices. We are actually upto capturing this handshake packet because it has the password. So are we going to wait for a device to connect to the router? what the _____?.The answer to your question is not. We will actually deauthenticate the devices which are connected to the router by sending the deauthentication packets its kinda amazing because we are forcing other devices to leave the network and reconnect to it.


Step-4(Use advanced attacking skills)Now we are going to send the deauthentication packets to the router. Open a new terminal and type the following: "aireplay-ng --deauth 100 -a <bssid> wlan0" Now it is actually sending the deauthentication packets. Go to the previous terminal. After some time you will notice that you have a small message at the top of the terminal that the wifi handshake has been captured. Fantastic.



Step-5(Crack the hash)Wait. We have captured the packet but it is actually in a hashed form. Don't worry we are going to crack the hash. We will use a wordlist which has many passwords. I am using rockyoutext.txt which is by default available in Linux.(if you have not unzipped it type "gunzip /usr/share/wordlists/rockyou.txt.gz"). Now just type the following command: "aircrack-ng -w /usr/share/rockyou.txt WPAcrack.cap"

Now the aircrak is actually cracking the password. The amount of time it will take depends upon the speed of your computer. After some time it will indicate that it has successfully cracked the key.


OMG so you have successfully hacked wifi. Respect for you h4ck3r.It's kinda amazing thing to do. Isn't it.


I have planned to write blogs like this through which people can learn pentesting and the skills that our education system doesn't teach. The next blog will be about hacking wifi from mobile.

To view or add a comment, sign in

Insights from the community

Others also viewed

Explore topics