This article will give you an overview of Wi-Fi and Wi-Fi hacking. We will begin with a basic introduction of Wi-Fi and hacking.

Introduction

Wireless fidelity, or Wi-Fi, is a type of technology employed to provide connectivity to a computer network without a cable or hardwired connection. Wi-Fi works within the 2.4 Ghz to 5 Ghz range and should not interfere with cellphones, broadcast radio, television, or handheld radios. Wi-Fi functions by transmitting data over radio waves between a client device and a device called a router. A router can transmit data to systems internally, or externally to the Internet. Wi-Fi is neither more nor less secure than a traditional hard-wired network but is instead a completely different interface. The most important thing to remember is that Wired Equivalent Privacy (WEP) was released in 1997 and is easy to break into. WEP can be broken in minutes or less. Your modern devices will not work with the WEP network and most routers no longer support it. The updated WEP can also be broken into through hacking methods.

Hacking

Simply put, to crack or break into someone’s personal information is known as hacking. Hackers can easily access to your personal device or computer. They can crack your passcodes and get access to your wireless network. They can bypass the security of the wireless network and break in, no matter what type of encryption the user is using.

Typically, if you want to break in into someone’s wireless network, you will first need to know about the encryption being used. As mentioned earlier, the WPE type network has not been secure for quite some time. It can generally be broken into in a matter of minutes. The same is true with the WPA network if you use a weak password. However, if you use a strong password, it is relatively secure, except for WPS7 PIN. This is a hardware base vulnerability that a lot of routers use, allowing hackers to get the pin that provides complete access to the router. This is usually an eight-digit number written at the bottom of the router. You can derive this number by following the steps below.

Open Kali Linux Terminal

The first step is to simply open the Kali Linux terminal. To do so, press ALT CTRL T. You can also press on the terminal app icon to open the terminal.

Enter Command for aircrack-ng Installation

The next step is to install aircrack-ng. Enter the following command to do so:

$ sudo apt-get install aircrack-ng

Kali Linux WPA and WPA2 Attacks Kali Linux Networking

Enter Password to Log In

Enter your root password to enable access. After entering the login password, press the Enter button to continue.

Install aircrack-ng

Soon after logging in, press the Y button. This will enable the installation of aircrack-ng.

Turn on airmon-ng

Airmon-ng is the software used to convert the managed mode into the monitor mode. Use the following command to turn on airmon-ng:

Kali Linux WPA and WPA2 Attacks Kali Linux Networking

Find Monitor Name

The next step is to find the monitor name to continue hacking. You can view the monitor name in the interface column. In some cases, you may not be able to view the monitor name. This error occurs if your card is not supported.

Begin Monitoring the Network

Enter the following command to begin the monitoring process:

Kali Linux WPA and WPA2 Attacks Kali Linux Networking

If you are targeting some other network, then you should replace ‘wlan0’ with the correct network name.

Enable Monitor Mode Interface

The following command is used to enable the monitor mode interface:

Kali Linux WPA and WPA2 Attacks Kali Linux Networking

Kill Processes that Return Errors

Your system may cause some interference. Use the following command to remove this error.

Kali Linux WPA and WPA2 Attacks Kali Linux Networking

Review Monitor Interface

The next step is to review the monitor name. In this case, it is named ‘wlan0mon.’

Get Names of All Routers

The names of all available routers will appear after you enter the following command.

Kali Linux WPA and WPA2 Attacks Kali Linux Networking

Find the Name of the Router

You will first need to find the name of the specific router that you want to hack.

Kali Linux WPA and WPA2 Attacks Kali Linux Networking

Ensure that the Router Uses WPA or WPA2 Security

If the WPA name appears on the screen, then you can continue hacking.

Note the MAC address and channel number.

This is the basic information about the network. You can view them on the left side of the network.

Kali Linux WPA and WPA2 Attacks Kali Linux Networking

Monitor the Selected Network

Use the following command to monitor the details of the network you want to hack.

$ airodump-ng -c channel –bssid MAC -w /root/Desktop/ mon0

Kali Linux WPA and WPA2 Attacks Kali Linux Networking

Wait for Handshake

Wait until you see ‘WPA HANDSHAKE’ written on your screen.

Exit the window by pressing CTRL C. A cap file will appear on your computer screen.

Rename the cap File

For your ease, you can edit the name of the file. Use the following command for this purpose:

Kali Linux WPA and WPA2 Attacks Kali Linux Networking

Convert File into hccapx Format

You can convert the file into hccapx format easily with the help of the Kali converter.

Use the following command to do so:

$ cap2hccapx.bin name.cap name.hccapx

Kali Linux WPA and WPA2 Attacks Kali Linux Networking

Install naive-hash-cat

Now, you can crack the password by using this service. Use the following command to begin cracking.

$ sudo git clone https://github.com/brannondorsey/naive-hashcat


$ cd naive-hash-cat

Kali Linux WPA and WPA2 Attacks Kali Linux Networking

$ curl -L -o dicts/rockyou.txt

Run naive-hash-cat

To run the naive-hash-cat service, enter the following command:

$ HASH_FILE=name.hccapx POT_FILE=name.pot HASH_TYPE=2500 ./naive-hash-cat.sh

Kali Linux WPA and WPA2 Attacks Kali Linux Networking

Wait for the Network Password to Be Cracked

As soon as the password is cracked, it will be mentioned in the file. This process can take months or even years to complete. Enter the following command when this process gets completed to save the password. The cracked password is shown in the last screenshot.


[cc lang=”bash” width=”780″]

$ aircrack-ng -a2 -b MAC -w rockyou.txt name.cap


[cc]
Kali Linux WPA and WPA2 Attacks Kali Linux Networking

Kali Linux WPA and WPA2 Attacks Kali Linux Networking

Conclusion

By using Kali Linux and its tools, hacking can become easy. You can easily get access to the passwords by just following the steps listed above. Hopefully, this article will help you to crack the password and become an ethical hacker.

About the author

Kali Linux WPA and WPA2 Attacks Kali Linux Networking

Younis Said

I am a freelancing software project developer, a software engineering graduate and a content writer. I love working with Linux and open-source software.