Hacking With Kali Linux : A Comprehensive, Step-By-Step Beginner's Guide to Learn Ethical Hacking With Practical Examples to Computer Hacking, Wireless Network, Cybersecurity and Penetration Testing by Peter Bradley

Hacking With Kali Linux : A Comprehensive, Step-By-Step Beginner's Guide to Learn Ethical Hacking With Practical Examples to Computer Hacking, Wireless Network, Cybersecurity and Penetration Testing by Peter Bradley

Author:Peter Bradley
Language: eng
Format: epub
Published: 2019-04-03T00:00:00+00:00


Hacking a Wi-Fi Network - Practical Guide

Kali Linux is a versatile tool and can be used for a lot of different things but it is best known for hacking into Wi-Fi networks or penetration testing. There are quite literally hundreds of different tools that claim to be able to do this - don’t fall for it. If you want to do it properly, use Kali. Most of the tools you see advertised are likely to be scams; they are released by hackers who want to draw you into a situation where they can hack your system. The only real way to hack into a Wi-Fi network is to use Kali Linux, a wireless card that is equipped with Monitor Mode and a tool called aircrack-ng, or a similar one - we’ll be using aircrack-ng.

You also need to be aware that, even using the correct tools, this is not a game and hacking, even ethical hacking, is not something to be messed around with. You need to have, at the very least, a basic idea of the way that WPA authentication works and some idea of how Kali works along with its tools.

What You Will Need:

* Kali Linux

* A Wi-Fi adaptor that can inject and monitor code. Some systems already have this as standard but, if not you will need to purchase another one

* A wordlist for password cracking - there are some built into Kali

The built-in wordlists can be found in the directory called usrshare/wordlists and they are all compressed using Gzip. The most popular one is “rockyou” and here’s how you extract it:

Open the terminal window and change the directory to the one rockyou is located in. Do this by typing cd usr share/wordlists at the prompt.

To see the rockyou file, type ls at the prompt

Next type gunzip rockyou.txt.gz to extract the file

Type ls again and the extraction will be done.



Download



Copyright Disclaimer:
This site does not store any files on its server. We only index and link to content provided by other sites. Please contact the content providers to delete copyright contents if any and email us, we'll remove relevant links or contents immediately.