How To Use Aircrack Kali

How To Use Aircrack Kali

Aircrack on Kali is a useful tool. If you are a beginner and want to learn how to use aircrack, this is the article for you!

Networks

Before cracking Wi-Fi passwords, you should know what a network is. Networks contain various types of devices such as computers, printers, routers, and other electronic equipment. You use networks to share resources such as the internet.

A server (see also ‘How To Install Spigot‘) is any device connected to the internet. In this case, the server is the router. When a device connects to a router, data is sent over packets.

This tutorial teaches you how to capture these packages and use them to crack Wi-Fi passwords.

NIC

Wireless adapters connect computers to networks. You can use them to connect to wireless networks. This allows you to access the Internet without needing to plug your computer into an Ethernet cable.

Every device with access to the Internet comes with a network interface card (NIC) that captures packets sent by the router. We’ll use this feature to capture many packets and learn about Wi-Fi networks. 

An Overview Of How The Method Works

To set your wireless adapter in monitor mode, type this command into a terminal window:

 sudo iwconfig wlan0 mode monitor

Then, run this command to list all available Wi-Fi networks:

sudo iwlist wlan0 scan | grep -i ESSID.

We won’t be decrypting any passwords, but we’ll still get a useful hint. Next we’ll use our list of common passwords, and hash each one, then compare the hashes to the WiFi password, in its hashed form.

When the hashes match, this means that we found the password!

Important Notes

RockYou is a popular list of passwords used by people who want to get free stuff online. We’ll use it as an example of how to crack a password. First, we need to download the file containing the passwords.

There are many kinds of network cards available. Some are wired, some are wireless. Some are capable of doing packet injection.

In order to inject packets into a network, you must be near the network. You will need to use a tool called airmon-ng to do this.

Packet Sniffing Using Airodump-ng

Airodump-ng is a tool used to monitor network traffic. You can see what kind of data is being sent over your network.

This is useful if you want to spy on someone or if you want to know what kind of information is being shared over the internet.

The output shows the information about the wireless networks around us. We can use this information to identify our neighbors and even spy on them.

A wireless network with low signal strength is harder to connect to.

Beacons: These are frames transmitted by an access point to announce its presence. Data: These are valuable data packets or frames sent by the access point to help us crack wireless networks.

We can collect a total of 4 packets in 10 seconds on channel 2.

MB: Maximum Speed Supported by Network Encryption Cipher: Used on Network Auth: Mode of Authentication ESSID: Name of Wi-Fi Network.

Packet sniffing is a technique used by hackers to capture data being transmitted over a network. This includes data such as passwords, emails, web browsing history, etc. A hacker may use packet sniffing to steal your personal information.

For example, if you’re using public Wi-Fi, someone could potentially see what websites you’ve visited, what email addresses you’re sending/receiving, and even what passwords you’re entering into websites.

To protect yourself, make sure you’re always using secure connections (HTTPS) when accessing online banking, shopping, or other sensitive activities.

Targeted Packet Sniffing

We will use the handshake packets to crack the password. This includes capturing 4 packets sent by the router to the client during the process of connecting to the network.

Airodump-ng is a powerful wireless hacking tool. It is used by hackers to crack WEP/WPA passwords. In this case, we will be using it to crack the password for Mrs. Test Wi-Fi. We will run the following command: 

sudo airodump- ng -bssid 17:5a:78:5b:ae:56 -c1 -w mrstestwifipackets wlan0 

This will dump all handshake packets captured by the card named mrstestwifi.

De-authentication attacks are used to disconnect devices from networks. This allows you to capture more handshake packets. You should run this command in another terminal.

We send 50 de-authentication packets to the target device. When the device reconnects, we capture the handshake packets.

These packets are stored in the mrtestwifiPackets file we specified when performing the targeted sniffing.

Cracking

You can use the -w option to pass the wordlist to the program. For example:

sudo aircrack-ng -w rockyou.tcl Documents/logs/rockyou.txt

It takes a really long time to run because it goes through every single word in the dictionary.

The -m option is used to specify which mode of authentication to use. The default mode is WEP. If you have a WPA key, then you need to use that instead.

Wordlist

When we have captured enough Handshakes, we can start to break them by using a word list. We execute the ls command on our working directory. 

We will see some files with the name which we specified to save our sniffed packets. Look at the file with the extension, that is the file we will be cracking our Wi-Fi password with.

Kali Linux comes with a bunch of pre-made wordlists. You can download more if you want, but these are enough for most cases. You can make your own dictionary using Crunch.

Just type a word into the search box, then select “Create Dictionary” in the bottom right corner. Then, when you’re done, you can export it as an.txt file.

Conclusion

Cracking WPA/WPA 2 keys is easy. You need to use a dictionary attack or brute force attack. 

A dictionary attack uses a list of words to try every possible combination. Brute force attacks tries every single combination until it finds the correct password. This tutorial showed how to do both types of attacks.

Erik D