Randommassmail
Execution Flow Analyzer
2
MONTHS
2 2 MONTHS OF SERVICE
LEVEL 1
300 XP
Link:
To sniff Wi-Fi, you must have a USB Wi-Fi adapter that support monitor mode and packet injection, if you wanna sniff other peoples info off course. The best adapters for that is listed here "https://kalitut.com/usb-wi-fi-adapters-supporting-monitor/" you can also sniff your own Network if you want without these adapters but whats the point off that anyways? So you gonna need these tools to crack the passwords and catch the WPA Handshakes, "https://resources.infosecinstitute.com/topic/13-popular-wireless-hacking-tools/" Aircrack-ng is the most used for Wi-Fi hacking but there are others off course aswell. So after you have looked at the tools being used for this, you need to perform an attack when you have bought your adapter, so the first step is to type in the terminal iwconfig to see your interface name but it's wlan0, after that type "sudo airmon-ng start wlan0" to start monitor mode, and now type sudo airodump-ng start wlan0, now you can see a whole bunch off networks around you it can be in besides a bank or your neighbors network anyways. You should now type sudo airodump-ng -w "filename" -c "channel name" --bssid "MACADDR" wlan0, now sudo aireplay-ng --deauth 0 -a "MACADDR" wlan0 to deauth the clients on the network to catch the WPA Handshake. Now for cracking the password you could use a wordlist if you have any idea off what the password could be or just use HashCat for it with a GPU, you need to crack the password on windows instead off Kali Linux or whatever what OS you are using. For cracking the password with wordlist here is the command sudo aircrack-ng "filename.cap" -w /usr/share/wordlists/rockyou.txt for example but you could also make your own wordlist in Mousepad or in any text editor, like Nano, Vim, Sublime Text.
To sniff Wi-Fi, you must have a USB Wi-Fi adapter that support monitor mode and packet injection, if you wanna sniff other peoples info off course. The best adapters for that is listed here "https://kalitut.com/usb-wi-fi-adapters-supporting-monitor/" you can also sniff your own Network if you want without these adapters but whats the point off that anyways? So you gonna need these tools to crack the passwords and catch the WPA Handshakes, "https://resources.infosecinstitute.com/topic/13-popular-wireless-hacking-tools/" Aircrack-ng is the most used for Wi-Fi hacking but there are others off course aswell. So after you have looked at the tools being used for this, you need to perform an attack when you have bought your adapter, so the first step is to type in the terminal iwconfig to see your interface name but it's wlan0, after that type "sudo airmon-ng start wlan0" to start monitor mode, and now type sudo airodump-ng start wlan0, now you can see a whole bunch off networks around you it can be in besides a bank or your neighbors network anyways. You should now type sudo airodump-ng -w "filename" -c "channel name" --bssid "MACADDR" wlan0, now sudo aireplay-ng --deauth 0 -a "MACADDR" wlan0 to deauth the clients on the network to catch the WPA Handshake. Now for cracking the password you could use a wordlist if you have any idea off what the password could be or just use HashCat for it with a GPU, you need to crack the password on windows instead off Kali Linux or whatever what OS you are using. For cracking the password with wordlist here is the command sudo aircrack-ng "filename.cap" -w /usr/share/wordlists/rockyou.txt for example but you could also make your own wordlist in Mousepad or in any text editor, like Nano, Vim, Sublime Text.