Thursday, March 9, 2023

Hacking Wifi With Kali Linux or ParrotSecurity OS

Hello everyone, Hacking into wifi network is a dream for most of the peoples. But you have to follow the legal rules that hacking any wifi without permission is illegal and you know doing illegal thing is not good for everyone. In this post I'm going to tell you all the commands and steps that you follow to hack any wifi network and test security of any wifi network . 

Disclaimer, We doesn't promote any illegal activities all the information provided in the post/page is for educational purpose only.

Here we go,

First make sure that you have any of the operating system with linux kernel mainly (Kali linux, parrot os). Open the terminal : Type the below command as follow:

$ wifite

$ wifite --wps 

$ wifite --wpa

In the above commands --wps is for wps protected network which are most vulnerable for hacking and easily can be hacked. 

And --wpa is for wpa protected network which are nearly hard to hack depends upon the length of password or random password letter combination. 

After typing any of the above command You'll see this type of interface as follow in the image:

Wifite - Kali Linux | SolutionRider- One Stop Solution for Notes, Exams ...Wait for a time, it will load the name of networks scanning them, You can easily recognize if the wifi have enabled wps or not as you see above in the image.

Click CTRL+C once  , then you can see there is number before wifi name make sure the target of wifi that you want to hack type the number of wifi listed there, then click enter .

Now you can easily able to hack the password of wifi without any issue depending upon the security of wifi and you'll be able to check the securiy vulnerability of wifi.

Thank You

Labels: , , , , ,

0 Comments:

Post a Comment

Subscribe to Post Comments [Atom]

<< Home