Hack Wifi Password Using Mac Terminal

  1. Hack Wifi Password Without Download
  2. Hack Wifi Password Using Mac Terminal Password
Posted by Vishnu Valentino in Hacking Tutorial | 241 comments

After the long holiday, first I want to say Merry Christmas and Happy new year 2014 to you. Today we will learn about 5 Steps Wifi Hacking – Cracking WPA2 Password. A lot of readers send many request regarding how to crack wireless WPA2 password in our request tutorial page.

Hack wifi password using mac terminal software
  1. How to hack wifi password with in 2 minutes in mac terminal; has been made public on our website after successful testing. This tool will work great on MAC OS and WINDOWS OS platforms.And Latest mobile platforms How to hack wifi password with in 2 minutes in mac terminal has based on open source technologies, our tool is secure and safe to use.
  2. Thanks for the A2A. Short answer is that you cannot. Long answer: The mac terminal app is just a GUI interface to communicate with the internal shell i.e. Bash/unix shell. So on it’s own no shell has a wireless stack associated with it.
  3. This article describes how to use KisMAC to hack a WiFi password and cautions users to increase their password lengths.
  4. Ever thought about getting INFINITE free WiFi at a Hotel, Cruise, Airport or ANYTHING ELSE? Well, me too, and today I'm going to show YOU HOW!

Aircrack-ng is a well known, free wireless password cracking software written in C.

According to Wikipedia :

Wi-Fi Protected Access (WPA) and Wi-Fi Protected Access II (WPA2) are two security protocols and security certification programs developed by the Wi-Fi Alliance to secure wireless computer networks. The Alliance defined these in response to serious weaknesses researchers had found in the previous system, WEP (Wired Equivalent Privacy)

A flaw in a feature added to Wi-Fi, called Wi-Fi Protected Setup (WPS), allows WPA and WPA2 security to be bypassed and effectively broken in many situations. Many access point they have a Wifi Protected Setup enabled by default (even after we hard reset the access point).

Requirements:

1. Wireless card (support promiscuous mode)

In this tutorial I use ALFA AWUS036H from Amazon.

2. Access point with WPA2 and WPS enables

5 Steps Wifi Hacking – Cracking WPA2 Password:

1. Open our terminal (CTRL+ALT+T) and type airmon-ng (view tips and tricks how to create keyboard shortcut on kali linux)

this command will lists our wireless card that attached with our system.

2. The next step we need to stop our wireless monitor mode by running airmon-ng stop wlan0

Password

3. Now we ready to capture the wireless traffic around us. By running airodump-ng wlan0 our wireless interface will start capturing the data.

From the picture above, we can see many available access point with all the information. In the green box is our victim access point which is my own access point 🙂

Information:

BSSID (Basic Service Set Identification): the MAC address of access point

PWR: Signal level reported by the card.

Beacons: Number of announcements packets sent by the AP

#Data: Number of captured data packets (if WEP, unique IV count), including data broadcast packets.

#/s: Number of data packets per second measure over the last 10 seconds.

CH: Channel number (taken from beacon packets).

MB: Maximum speed supported by the AP. If MB = 11, it’s 802.11b, if MB = 22 it’s 802.11b+ and higher rates are 802.11g.

ENC: Encryption algorithm in use.

CIPHER: The cipher detected. TKIP is typically used with WPA and CCMP is typically used with WPA2.

AUTH: The authentication protocol used.

ESSID: Shows the wireless network name. The so-called “SSID”, which can be empty if SSID hiding is activated.

4. From the step 3 above, we can find access point with encryption algorithm WPA2 and note the AP channel number. Now we will find out whether target AP has WPS enabled or not.

wash -i wlan0 -c 8 -C -s

if the WPS Locked status is No, then we ready to crack and move to step 5.

5. The last step is cracking the WPA2 password using reaver.

Hack

reaver -i <your_interface> -b <wi-fi victim MAC address> –fail-wait=360

Because we already get the information from step 3 above, so my command look like this:

reaver -i wlan0 -b E0:05:C5:5A:26:94 –fail-wait=360

it took about 5 hours to crack 19 characters WPA2 password (vishnuvalentino.com) from my Kali virtualBox, but it depend with our hardware and wireless card.

Conclusions:

1. WPA and WPA2 security implemented without using the Wi-Fi Protected Setup (WPS) feature are unaffected by the security vulnerability.

2. To prevent this attack, just turn off our WPS/QSS feature on our access point. See picture below (I only have the Chinese version 😛 )

Notes: Only practice this tutorial on your own lab and your own device. Hacking can be a crime if you don’t know where to put it.

Share this article if you found it was useful:

Hack wifi password using mac terminal software

Blogger at hacking-tutorial.com. Love PHP, offensive security and web. Contact him at me[-at-]vishnuvalentino.com

See all posts by Vishnu Valentino || Visit Website : http://www.vishnuvalentino.com

Password

Step By Step Hack WPA/WPA2 Wi Fi Passwords Using Aircrack Ng

In this tutorial I will tell you how to crack wpa/wpa2 wi-fi in kali linux using aircrack-ng. To do this, first you should install kalinux or you can use live kali linux.

To crack Wi-Fi, first, you need a computer with kali linux and a wireless card which supports monitor/injection mode. If your wireless card is not able to do this, you need to get an external wireless card which is capable of monitor/injection mode.

Apart from these tools, you need to have a word-list to crack the password from the captured packets.

First you need to understand how Wi-Fi works. Wi-Fi transmits signal in the form of packets in air so we need to capture all the packets in air so we use airodump to dump all the packets in air .After that we should see that if any one is connected to the victim Wi-Fi. If anyone is not connected the Wi-Fi, cracking is not possible as we need a wpa handshake. We can capture handshake by sending deauthentication packets to client connected to Wi-Fi. Aircrack cracks the password.

Step-1:-

First open terminal. We need to know the name of the wireless adapter connected to the computer because computer has many adapters connected.

command for this is : iwconfig

In my case, my wireless adapter is with the name wlan0. In your case, it may be different. If connected to an external wireless card, it may be wlan1or2.

Step-2:-

For some wireless cards, it gives error messages to enable monitor mode on wireless cards. For that, you should use airmon-ng check kill.

Step-3:-

In this step, you need to enable the monitor mode on the wireless card. The command is as follows:

airmon-ng start wlan0 (interface of wireless card).

Hack Wifi Password Without Download

Now this command will enable the monitor mode on the wifi card. So while using interface in any terminal or command line use wlan0mon.

Note : You should use the interface which is indicated with red mark.

Step-4:-

We need to use the command airodump-ng wlan0mon, this will display all the access points in your surroundings and also the clients connected to that access points.

Now this command captures the packets in the air. This will gather data from the wireless packets in the air.

Note : Do not close this terminal. This will be used to know wpa has been captured or not.

Step-5:-

In this step we will add some parameters to airodump-ng.

command is : airodump-ng -c channel –bssid [bssid of wifi] -w [path to write the data of packets] wlan0mon[interface].

  • bssid − in my case bssid is indicated with red mark.
  • c − channel is the channel of victim wifi in my case it is 10(see in previous screenshot for channel number).
  • w − It is used to write the captured data to a specified path in my case it is ‘/root/Desktop/hack

Interface in my case is wlan0mon.

In the above command the path /root/Desktop/hack hack is the name of the file to be saved.

Hack Wifi Password Using Mac Terminal Password

Above command displays this terminal.

Step-6:-

In this step we deauthenticate the connected clients to the Wi-Fi.

The command is aireplay-ng –deauth 10 -a [router bssid] interface

In the above command it is optional to give the client mac address it is given by

This will disconnects the client from access point.

Screen shot of a client connected to access point.

After this the client tries to connect to the Wi-Fi again. At that time, we will capture the packets which sends from client. From this result, we will get wpa handshake.

Step-7:-

Now we should start cracking the Wi-Fi with captured packets command for this is

path to word list in my case it is ‘/root/Desktop/wordlist.txt’

If you did not have word list, get one. If you want to generate your custom wordlist, you can visit our other post: How generate word list using crunch.

Now press enter aircrack will start cracking the Wi-Fi.