Introduction

Warning: Obtaining unauthorized access to another's computer system or systems is illegal under the Computer Fraud & Abuse Act.

The following guide was made with the purpose of educating others on cyber security tools, technologies, and techniques with the intention of educating others on better protecting their own technologies and data. Please use the knowledge gained from this guide responsibly.

This guide will walk you through how to use Kali's Aircrack-ng to recover the password to a wireless network.

What you'll need before you start

Ideally you will need the following before you start this guide...

  • A Wi-Fi network adapter that supports monitor mode
  • The Kali Linux OS with Aircrack-ng installed (Learn how to install Kali onto a VM here)
  • A password dictionary (wordlist)

How do I install Aircrack-ng?

Normally, if you installed Kali Linux normally you should already have Aircrack-ng pre-installed onto your machine. However, you can install the Aircrack-ng tool by using the command sudo apt install aircrack-ng

  1. 6VigowjcIPLe2WQh
    6VigowjcIPLe2WQh
    ZkvvoKiMKLKLCU14
    • Press Ctrl + Alt + T to open the Terminal Interface.

  2. XjFnMEeudorHTsNC
    • Enter the command ifconfig. This will show all your networking interfaces connected to your device.

    • If your operating system recognizes your adapter, then you should see wlan0 under the lo section. However, if you have multiple adapters it may be listed as a different name.

  3. JIiZvlWmlIgKChwB
    • Enter the command sudo airmon-ng start wlan0

    • If your adapter is under a different name simply substitute the name where wlan0 is shown

    • If your network adapter supports Monitor Mode then you should see (monitor mode enabled) at the bottom of the screen.

    • The command will also list any processes that might cause issues later on during this guide. These processes should be killed before continuing, which we will demonstrate in the next step.

    • Use the command airmon-ng check kill to check and kill any processes that will interfere.

    • Alternatively, you can use the kill command followed by the numbers used to identify the process.

    • Use the command airodump-ng wlan0 to discover any wireless networks around you.

    • You will need to use Ctrl + C to end the searching process

    • Find your network under the ESSID column.

    • Take note of the following information in your networks row. Channel (CH), BSSID.

    • Use the command sudo airodump-ng -c *Channel Number* -w *ESSID Name* —bssid *BSSID Numbers* wlan0 to start capturing your networks packets

    • Your command should look something like this: sudo airodump-ng -c 1 -w kali —bssid 50:D4:F7:E5:66:F4 wlan0

    • Without closing your previous terminal, open a new terminal with Ctrl + Alt + T

    • Enter the command aireplay-ng -0 *RXQ Number* -a *BSSID Number* wlan0

    • Your command will look like aireplay-ng -0 0 -a 50:D4:F7:E5:66:F4 wlan0

    • Once you de-authenticate your clients you should have your WPA handshake in the upper right hand corner where it says WPA handshake.

    • Once you have your handshake, take note of it and end both processes with Ctrl + C

    • Use your wordlist to decrypt your handshake with the command aircrack-ng -w *your word list*.txt kali-01.cap

Conclusion

The most important thing you should take away from this guide is to remember to use this information responsibly. Obtaining unauthorized access to another's computer system or systems is illegal under the Computer Fraud & Abuse Act.

Please use the knowledge gained from this guide responsibly.

Jacob Mehnert

Member since: 18/10/21

18783 Reputation

0 comments