Hack Any Wifi Network With Kali linux | airgeddon | No Error | Work In All Linux Distribution

 Hack Any Wifi Network With Kali linux

Hack Any Wifi


Hacking of wireless WiFi networks ("with a good sense of the word") (to make a WiFi program (WPA / WPA2, WEP, WPS)) on WiFi Kali Linux . Probably now the best WiFi hacking tools for beginners are just ahead of airgeddon.


How to install airgeddon tool

Installing airgeddon tool is a first step and can be done on any Linux, but the tool itself requires other tools (dependencies). All of this is already available on special streams such as Black Linux and BlackArch. Let's assume that some of these distributions or you already have the required tools manually - very easy, for example, on Debian and other (Ubuntu, Mint) - (users of Kali Linux, BlackArch and other similar special distributions to install source code - already installed on your system or not installed easily from standard repositories, go directly to install airgeddon tool).

Download and use the airgeddon tool script on Kali Linux


Pseudo Update Epit & End Pseudo APT Installed Barrack LitePD ISC-DHCP-Server Hosted

*** Clone https://github.com/v1s1t0r1sh3r3/airgeddon.***

cd airgeddon tool

Sudo bash airgeddon.sh

Please note that the tool must be operated by a superer.

In BlackArch, the tool is already in the archive, so it's enough to install:


Expect Pseudo Pacman-S Erzden

How to use airgeddon tool

Attack of the Evil Twin requires an internet connection. If you do not plan to use these types of attacks, and you often fail when shooting a handshake, then try to close the Network Manager service (shut up / disable).


Sudo systemctl Set up Network Manager

Note, after disabling the Network Manager, the Internet will disappear!

Now use the tool from the root:


Sudo bash airgeddon.sh

Each time it starts, it checks if all the necessary dependencies are:


How to use airgeddon tool

Next, the script will try to update, but we have already uploaded NetworkManager

Now we need to choose a wireless card. In Black Linux, it is more commonly called wlan0 in Black Arch - WLP2S0.


Since the instructions are for beginners, I will repeat them: on the machine (for example, in the visual box) you can only use a USB WiFi card;

Not all wireless adapters are suitable. It will work exactly as set out in this section:

How to install airgeddon tool

If you experience any damage, simply name the interface of your wireless card, and type the following command:

iw dev

If not, you don't have network cards with a wireless interface (either connected, or disconnected, or in virtualbox, or something - however, it won't work).


How to install airgeddon tool on Kali Linux

As you can see, my wireless interface is called wlp2s0, so I select number 2 and press enter:

Our first menu opens:


What is Erjedan?

Let's move on to more issues:


The Wlan0 interface is selected. Mode: Managed - The key thing here is the hosted term, telling us that our wireless interface is in controlled mode (because we need to get into monitoring mode).


1. Choose a different interface (if you have multiple wireless cards and if you want to install one that is currently in use)

Interface transfer monitoring mode (monitoring)

3. Set the interface to control mode (return to original mode)

---

Men. Menu DOS Attack (various attacks that make it difficult to connect to a selected point of access point as a target)

5. Menu for tools for working and shaking hands

6.The offline menu for flyline password WPA / WPA2

As mentioned above, we need a wireless card to stay in monitoring mode, so select option "2":


Install airgeddon tool

According to what they wrote to us, it is important: "Monitoring mode is set to wlan0mon", which means that the wlan0mon interface is now ready to detect the target and start the attack. By the way, it automatically becomes our choice.


The instructions, as I said, are designed for completely new generations, so let me remind you that in order to ***** WiFi password, we need to hold what is called a handshake. Represents data that has been modified in the access point (wireless router) by the connecting device (for example, laptop, phone). By capturing this data, you can encrypt the wireless network password.


To take a handshake, go to the fifth menu item.


The following points are new and important to us here.

4. Search objectives

So, to see the objectives, select the fourth menu item. We are reminded that when we want to stop targeting, we need to press Ctrl + C. To start identifying the target, press [Enter]. A new window opens, where we can see the available AP:


Search for airgeddon tool objectives

5. Holding hands

Please note that access points and clients are marked with asterisks - these "customers" are the most promising photographers. Also note the ENC column. If there is a WEP, the Ergaden tool will not be able to work with them. You need to choose which WPA or WPA2. If you do, enter the correct number and press Enter.


We are looking at the required information about the selected TD and are asked to decide on the disallow option. If you read this command, it means you do not know how different it is. The good news is that you do not need to know. Just select the first option, if the handshake is not held, select the second option, etc.

Other entry points also tend to change the broadcast channel after unsuccessful attempts to capture a handshake. After each failed attempt, it is recommended that you go back to the selection of options and re-select the same TD you are interested in so that the script can be viewed again on the channel we are working on. Two new windows will appear, one of which will disappear shortly after:

6. Clean / use handshake file

Immediately, we realized that we were not going to clean up / improve the handshake - we didn't need it.This is necessary in cases where the hand file is very large due to unwanted data, which is not even needed for WiFi access. By the way, it can be damaged when cleaning / holding hands.


Shooting a handshake

Now we look at the window that didn't disappear, if you see a WPA handshake there: then letters and numbers like MAC addresses, it means you've successfully taken the handshake. In this case, enter y in the script; If there is no handshake, enter n and try again. Don't forget to save targets and add them again (access points can automatically change the channel after such an attack).


The script congratulates me and offers to enter the name of the saved handshake, if you press [Enter], the handshake will be saved automatically.


Return to the main menu and go to item six:


Evil twins of Erjedan

New Items 1>


Suppose I prefer a dictionary attack with aircrack.


The smart tool reminds me that I already have a handshake taken, and then asks if I want to break it. Answer me - yes.


Next, the smart tool informs me that I have already selected BSSID (network name that looks like a MAC address). And he asks if I want to use it - and, you can't argue with him.


Now we need to enter the path to the dictionary (instead of entering the path, you can drag the file to the script window):


WIFI brute force

You will have your own dictionary and your own way (this will be your homework - get a WiFi dictionary for malicious power).


After the startup of this lethal force, the CPU will fully load while trying to recover the password


Wifi password erjden hack

The conclusion

I love the Erjeden text. Posted on Bash - I am a big fan of working on Linux this way, without using other programming languages, if you can do without them.


The script has been found to be simple across Wifite2, very easy to use, you should definitely check it out, with whom I have worked. Using this script, the new Linux user will be able to hack WiFi if they have the right wireless card and if the password is not too hard.


As always, I recommend that you do not stick to the default text, but keep learning the right tools and techniques, as "manually" you can improve your results and increase your chances of successful hacking.

For WiFi Pentasting you need an adapter that supports monitoring mode, here is a nice new list of 2019 for the best Wi-Fi cards for Pentasting.


USB WiFi adapters support wireless and injectable mode

-----------------------------------------------------------------------------------------------------------------------------

Hack WIFI With Fack Ap

WI-fi Hacking With Airgeddon


1. Connect one of the above-in Wi-Fi adapter, which is going to moniter the vote), and They are all Plug-and-play-compatible devices. 




2)Open the Terminal and Download Airgeddon script with this command : 


"'git clone https://github.com/v1s1t0r1sh3r3/airgeddon.git" 




3)Once you have downloaded the script, you would type the following command : 


$ cd airgeddon 

$ sudo bash ./airgeddon.sh 

If You Are Faceing Any Error, Then Download The Requrment File, Click Here 


4)Next, press Enter and the script will run, and then press the Enter key. 



5)there are a number of Required and Elective programs, if they are not found in the system, then the script will be able to install it, and then press the Enter button. 



6) please Select the option 2.e a it's wlan0 "if we are hacking a Wi-Fi connection, and then press the 'Enter' key. 




7) Now that we have the opportunity, and (2) on the Wi-Fi adapter in monitor mode in order to capture the packets, and then press the Enter button. 


8)If we have a Rouge access point attack, we need to select the "Evil Twin attacks" in the Menu.(e) options (7), and then press the Enter button. 


9) When you enter the First of the Twins to Attack the menu, there are quite a few options. I was using Evil twin attack using the Captive portal (Web log-in Page), I need to be.alternative (9), which requires the Monitoring of the situation. 


10)When you press the Enter key, you will see a list of your Wi-fi Network is all around us and we are going to need in order to choose the network that's going to stop the search, press Ctrl+C. 


11)once you have chosen your Network and then select the Deauth aireplay attack.e) option (3) is a well-known Deauthentication attack.we do not have a Dose-driving mode, press the "n" position, and there is no need for the internet in order to gain access to the method, therefore, press the "n". 


12)for We do not have a Mac-authenticated, then press the "n" position. This type of attack, it is essential that you have already setup a WPA/WPA2 network, the captured handshake file. At the time I write this kind of attack, for the first time in the network, and I have not captured handshake file on my computer, so I pressed the "n". If you are using a captured handshake file, press " y " and enter the path where you have the files you need. If, there is not a required file, which is the removal of the file, as needed, deauthenticating clients that are currently connected to the network. 


(13) in order to disconnect from all devices on the network, and when the client tries to connect to the network, the script, the Wi-Fi adapter that picks up the user interface, in which all the bits and pieces of information, including the password for your Wi-Fi network, test it out (but in an encrypted form). 

After the separation of the user Interface, and the small windows are closed automatically.) 




14), After the definition of the file, it will ask for a way to save it, but only to keep up with the Enter key, it does make a difference in the way the name you would like. 




15) will Now be prompted to select a Language for the Captive portal Web Login page is a Fake, in this case). Click to select the display language on the screen that is not in doubt, it is for the best interest of the child. I have chosen English as the default language. 




16) creating a Fake Captive portal, and in the name of the Wi-Fi network, and we will have a test on it and it will open a window where you can see which clients are connected to our fake network point that acts as a safe

So In this way, a Hacker can hack a Wi-Fi network very easily in less than 5 min. Educate yourself, there may be high security to help protect your data but it still makes sense to stay alert even as you enjoy the convenience that a connected life delivers.


1 Comments

Newest