-
Download Kali Linux from the official website: https://www.kali.org/downloads/.
1.1 Proceed to install Kali Linux on either a USB flash drive or a virtual machine.
1.2 Launch the system from the USB flash drive or virtual machine running Kali. -
Access the terminal.
2.1 Enter the command: iwconfig to verify the status of your LAN card. If you encounter issues at this stage (which is unlikely with laptops), it may be necessary to purchase a compatible card. A USB TP-Link card or Alfa adapters, available for around $300, are recommended.
2.2 Next, enable monitoring mode by executing: airmon-ng start wlan0 (note that vlan0 may differ based on your network card’s parameters; for instance, it could be mon0).
2.3 Proceed to scan for networks using: airodump-ng wlan0.
2.4 This command will display a list of Wi-Fi networks detected by your device, which is contingent upon the capabilities of your network card. Select a target for the attack based on your preference; I typically choose the one with the strongest signal, indicated by the abbreviation pwr.
2.5 To halt the scanning process, press ctrl + c.
2.6 Identify the victim and input the following command: airodump-ng --bssid (insert the BSSID of the target router, visible above) --channel (specify the channel, denoted as ch, such as 1 or 8) -w /tmp/nazvanie (this designates the path and name for the output file) wlan0.
2.7 At the bottom of the output, you will see the devices connected to the network; select the one with the highest Frames value, indicating greater activity. -
Open a second terminal and execute: aireplay-ng -0 1 (where 1 represents the number of deauthentication packets; it is advisable to set this to 50 and wait) -a (insert the router’s BSSID, found in the top line displaying its characteristics such as signal level and channel) -s (provide the MAC address of the user you are targeting, which can be located under STATION) wlan0.
3.1 Monitor the first terminal for a message indicating a successful handshake; this will appear briefly at the top. Continue executing the command in the second terminal until the handshake is captured. If unsuccessful, further troubleshooting may be required. -
Upon receiving the handshake, we proceed along the designated path as follows:
4.1 We decrypt the hash ourselves or provide it to individuals capable of doing so.
4.2 We utilize the service available at https://xsrc.ru (not an advertisement) to submit the hash, which typically yields results swiftly (I have experienced this within a few seconds); although it may take longer, it is certainly more efficient than my laptop from 2009.
After the decryption process, a notification will be sent to your email. To obtain the password, a key is required, with a single key priced at 100; purchasing multiple keys reduces the cost per key. This is the sole drawback of this method, yet I find it preferable. Once the key is acquired, it will be delivered to your post office, after which you simply enter it on the website, and the process is complete.
With this accomplished, we can now exercise control over the network: we can modify the DNS settings, monitor traffic, or simply enjoy movies and engage in our preferred online forums.
8 Likes
Kali is an awesome OS and toolkit, ty for share, works as described!