Forum Thread: How to Bruteforce Wifi Password with Kali Linux Tools?

i want to crack wifi passwords with tools like fern wifi crack but this tool works like shit and i need to use a kali linux tool to attack wifi passwords by crack them. what wireless attack can i use to crack wifi passwords?

2 Responses

Capture a 4 way handshake with airckrack-ng

https://null-byte.wonderhowto.com/how-to/hack-wi-fi-getting-started-with-aircrack-ng-suite-wi-fi-hacking-tools-0147893/

After that you can bruteforce the hash with airckrack, but it is extremely slow to do so especially with brute force, sience the wpa2 hash calculating is pretty resource hungry. You can try it with something that uses the gpu to clalculate (like Hashcat) , it is a bit faster but pure brutforce will take extremely long this way too. You sould try with a dictionary with much less entries than a pure brutforce attack would use, but there is a chance that the passsword is not in the dict. Alternatively you can simply use human stupidity and perform an evil twin attack.

Aircrack-ng but I won't recommend it as it takes a huge amount of time. But if you do get the hashes I would recommend you to crack them with this tool: https://github.com/Anonymous1101/Cerberus

It is perfect for cracking hashes, believe me.

Another option would be to use Fluxion.
Wifiphisher is also good.

Share Your Thoughts

  • Hot
  • Active