Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

How To Hack Wifi Using HandShake In Aircrack-ng

Hello Friends this is Bhanu, in this post will to explain how to Hack Wifi wpa/ wpa2 - WPS - Enabled/Disabled Network very using using a handshake file


What is HandShake File 


Handshake is basically an automatic process of negotiation between two entities, usually your computer and the network server it wants to connect to, although it could also mean your printer trying to connect to your PC or your phone doing the same thing. It's the procedure that sets the configurations and parameters needed to make the communication channel run smoothly without manually putting in specifications and whatnot every time you connect heterogeneous systems or machines together. One example of handshaking that most any Internet user is familiar with is that of modems connecting to one another.

Requirements: 
1)   Kali Linux Operating System - Download
2)   Kali Live Boot or Kali Linux Installed on your pc/laptop
3)   How To Capture HandShake File 
4) Wodlists --  Download 1 Download 2 Download 3 Download 4  Download 5 


     How To Hack Wifi Using HandShake In Aircrack-ng 


·       Here I Will Explain You Just How To Hack Wifi After Capturing HandShakes, I Will Hack Wifi using aircrack-ng, Capturing HandShakes Is Very Easy, There Are Complicated Process Too But I Will 

·        Click Here To Know How To Capture HandShake


·        After You Are Done With Capturing HandShakes, we will start a brute force arrack using wordlist


·        The HandShakes File That You Created Earlier Will be stored in Home Folder/hs



·        Here I Already Pasted The Wordlist That I Have In Home Folder In Order To Make It Easy For You To Understand 
  







Now Open Home/hs There You Will Find The HandShake File, Copy That File 



Now Open Home Folder And Paste It There, as we hack using terminal it checks only the HOME FOLDER , so we copied it there



Now Open The Terminal






And Type “aircrack-ng –a 2 –w”
Don’t Press Enter, Drag The Wordlist On To The Terminal




This Is How It Look Like When We Drag It And Now Copy The HandShake File Name And Paste It in The Terminal




This Is How It Looks Like And Press Enter







That’s It, Now The aircrack-ng will check the availability of your password in that wordlist using Brute Force Attack. If You Are Lucky, the Wifi Password That you are trying to hack might be in it. But Probability of Matching the Password Is Very Less, As It Takes a lot of Time to check passphrases, I am not able to capture a snapshot.

==========     Hacking Don't Need Agreements     ==========
Just Remember One Thing You Don't Need To Seek Anyone's  To Hack Anything Or Anyone As Long As It Is Ethical, This Is The Main Principle Of Hacking Dream

    Thank You for Reading My Post, I Hope It Will Be Useful For You


I Will Be Very Happy To Help You So For Queries or Any Problem Comment Below Or You Can Mail Me At [email protected]






This post first appeared on Hacking Dream, please read the originial post: here

Share the post

How To Hack Wifi Using HandShake In Aircrack-ng

×

Subscribe to Hacking Dream

Get updates delivered right to your inbox!

Thank you for your subscription

×