How to hack WiFi WPA/WPA2 Password using Kali Linux USB Live

Hack Wi-Fi WPA/WPA2 Password using Kali Linux USB Live 

 Requirements:

  • Kali Linux OS ISO
  • Make it,Bootable USB Drive Click here >>how to make bootable USB Drive.
  • A Laptop or PC with a Wi-Fi Adaptor (If. Inbuilt -> CanT be Detected in Virtual box or VM  or If, External -> Can be Detected by Virtual Box).

    U must have more Patience, for this Process to be completed successfully ,If not ,I say now U just Stop reading this and close the Browser TAB.
     Oh... U Didnt close.... OK!!!!! 

    Now Lets See How To Hack The Wi-Fi Password...

    Step 1: Once,you have Created a Bootable USB Drive -Check This Link How to   Create it

    Step 2: Restart your PC, On Switching on ur PC or Laptop. Press and Hold the Boot Options Key on the KeyBoard Once Achieved Select ur KALI LINUX OS Pendrive and HIT Enter.  

          Boot Options Fn Key May Differ Based Upon Manufacturer! Check Ur PC Manual!!!

    Select Live USB Persistence or Live (amd 64)

     Step 3:  Wait till you get ur Desktop of Kali Linux and Click on Terminal on top left Corner.

     

     

    Step 4: Before Continue,Make Yourself Stealth by Changing MAC Address.

    Type Following Commands:

    1.  ifconfig wlan0 down   (Stopping ur Wi-Fi Adaptor NOTE:wlan0 may differ in ur PC, it may be wlan0 ,mon0 ,wlan1 based upon the adaptor u use, TYPE IFCONFIG to know that)

          2. airmon-ng stop wlan0 

    Stops Wi-Fi Adaptor

     

          3.macchanger --mac [ANY_MAC ADDRESS YOU PREFER] wlan0

    Changes MAC Address of your Wi-Fi Adaptor, In My case i used this MAC 00:11:22:aa:bb:cc

    Step 5: Now , Type airmon-ng start wlan0 to start the Wi-Fi adaptor in listen mode.

    Set Monitor mode on wlan0 and if any error as shown close those 2 Processes [optional]

    Step 6: To get Available Wi-Fi Networks around U, Type airodump-ng wlan0 [Hit Enter].

    displays available Wi-Fi Networks!

     

    Step 7: Again we must use airodump-ng command but now it only listens and monitors a specific Wi-Fi Network!!! 

    TYPE: 

      airodump-ng -c [CHANNEL NO] -w Wireless attack --bssid [MAC ADDRESS to Hack] 

    example as shown.

    Check the CH, MAC in STEP 6 Image, it must as same as this...

     you must get an output as seen below:

     Please wait unless you get a WPA HANDSHAKE!!Inorder to speed up this Process Open new terminal and we must use aireplay-ng to down the Wi-Fi network with some data!!!!

     aireplay-ng --deauth [no of times to send data] -a [Victim MAC] -c [Your MAC] wlan0

    example :

    aireplay-ng --deauth 10 -a D8:55:A3:C6:D2:A4 -c 00:11:22:aa:bb:cc wlan0  

     

    Aireplay-ng is basically used to speed up the Process with sending some Data to the Victim Wi-Fi Network.

    While Sending Some Data, Wi-Fi network may gets Down for HIM or HER who uses that Network and may Try to Re-Connect the Mobile or Laptop to the Same Wi-Fi network with Password or WPS key on the Router.

    Once , He or She Typed the Correct Password and Connected to the Wi-Fi network UR Laptop Wi-Fi will capture that Password and Finally,U got WPA Handshake!!!