Section 5. Bring up a console terminal and Load mac Drivers. Section 6. Enable Monitor Mode. Section 7. Change MAC address for mon0 interface. Section 8. View Surrounding Wireless Networks. Edit this Article. We use cookies to make wikiHow great. By using our site, you agree to our cookie policy. Cookie Settings.
Learn why people trust wikiHow. Download Article Explore this Article parts. Tips and Warnings. Related Articles. Article Summary. Part 1. Log into your Kali desktop as root. This logs you in to the desktop environment as the root user.
At that point, you can log in to the desktop as root. Plug your Wi-Fi card if needed. In most cases, simply attaching the card to your computer will be enough to set it up. Check the instructions for your Wi-Fi card to be sure.
If you're not sure if your Wi-Fi card supports monitoring, it doesn't hurt to try these next few steps. Disconnect from Wi-Fi.
To successfully test a network, you'll want to make sure your computer is not actively connected to Wi-Fi—not even to the network you're testing. In a terminal window, run the airmon-ng command. This tool come with Kali Linux as a part of the aircrack-ng package, and will show you the names of the connected Wi-Fi interface s. You'll want to take note of what you see under the "Interface" header for your card. If you don't see an interface name, your Wi-Fi card doesn't support monitoring.
Run airmon-ng start wlan0 to start monitoring the network. If the name of your Wi-Fi interface isn't wlan0 , replace that part of the command with the correct name. This gives you a new virtual interface name, which will usually be something like mon0 , which you'll see next to " monitor mode enabled. Run airodump-ng mon0 to view the results. Replace mon0 with the correct virtual interface name if that's not what you saw earlier. This displays a data table for all Wi-Fi routers in range.
Find the router you want to hack. At the end of each string of text, you'll see a router name. These pieces of information are to the left of the network's name. Now we will run the command: airmon-ng start wlan0 : This command enables monitor mode on the wireless interface.
This also creates mon0, which is the same interface, just in promiscuous mode. Now we will run the command: airodump-ng mon0: This displays information of the networks it has found about the access point and the client. Channel CH : Channel number taken from beacon packets. Station: MAC address of each associated station or stations searching for an AP to connect with client. Copy and paste each of these items into a text editor or write them down.
Now we will run the command: airodump-ng —w capture-packages —bssid accesspoint —c channel mon0 for our example, it would look like: airodump-ng —w capture-packages —bssid EE:0B —c 11 mon0 Then you have to wait for activity on the network. This has created a capture file of information from the handshake. The top line should say "WPA handshake". Now press Control-C. Type "DLR". This will show you all the file of the directory.
You are looking for the "password" file you created earlier. Type "aircrack-ng password
0コメント