wifi hacking wifi password cracking

How to hack wifi 3 way to crack handshake file

how to hack wifi hacking wifi hacking

checking our wifi interface name with Linux command ifconfig(Ifconfig is used to configure the kernel-resident network interfaces) and tail command to see last 5 lines

After seeing our wifi interface card name now starting our wifi monitor mode ( airmon-ng ) and you see my wifi interface changes wlan0 to wlan0mon monitor mode is enabled

our next command is ( airodump-ng is used for packet capturing) start our wifi capturing airodum-ng and our wifi monitor mode name

wifi monitor mode is started and you see lots of wifi connection today we attacking

our wifi ( james_hacker ) copy our target bssid and go to the next step

wifi hacking

Starting packet capturing target wifi (–bssid mean our target wif mac address) (-c mean channel number) -w to path save our capture handshake file (wlan0mon monitor mode interface name)

wifi hacking

(aireplay-ng is used to inject/replay frames sending) target wifi deauth packet (-a target mac address) –death 0 unlimited packets send) as many users are connected wifi all disconnected

wifi hacking

and we see after sending many deauth Paket all user disconnect

wifi hacking
Cracking wifi password our handshake file (-w our wordlist path)
wifi hacking
wifi hacking

multi-website host one server here