Q&A for How to Hack WPA/WPA2 Wi Fi with Kali Linux

Return to Full Article

Search
Add New Question
  • Question
    What is a word list, and how do I find one?
    Community Answer
    A word list is a file with passwords in it. RockYou is a good one.
  • Question
    Where can I download Kali Linux?
    Community Answer
    Go to kali.org. At the top of the page, there is a Download tab. Once you open that, it will pull up the list of current downloads.
  • Question
    Who created Kali Linux?
    Community Answer
    Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. Mati Aharoni, Devon Kearns and Raphaël Hertzog are the core developers.
  • Question
    Why are some commands are not working in the Kali Linux in VirtualBox?
    Community Answer
    With VirtualBox, you'll need an external WiFi Adaptater, and this adaptater must handle monitor mode.
  • Question
    Is it only for randomly generated passwords?
    Community Answer
    Not exactly, it is able to crack specific selected passwords but it may not be able to hack something complicated.
  • Question
    How much time will it take for cracking the password?
    Sourabh Joshi
    Community Answer
    It may take few seconds or many hours. It depends on how difficult the password is. Hacking is not an easy task, you need to be patient.
  • Question
    Will I notice any symptoms on my router when I try this?
    Community Answer
    You should not notice any symptoms if there is no Wi-Fi connection indicator. In some cases, LED lamp on your router starts blinking if the connection is being established.
  • Question
    Is this like a dictionary attack?
    Community Answer
    Partly, it could be considered dictionary attack, but often the wordlists contain much more than just words from the dictionary. The words could be made up of numbers, letters and special characters.
  • Question
    What is a flash drive?
    Community Answer
    A "flash drive" is a USB memory stick.
  • Question
    After attempting to run naivehashcat, I got "dicts/rockyou.txt: No such file or directory". What does that mean? What should I do?
    Community Answer
    This means that the file you are trying to target does not exist. Make sure you copy the path of the file correctly into the terminal.
  • Question
    Why can't I see the monitor name of my Ralink 3070 WiFi adapter?
    Community Answer
    Probably because the WiFi adapter does not support monitor mode. Sometimes this can also be a driver problem.
  • Question
    Why aren't the SSID's of my neighbors showing up?
    Community Answer
    Possibly because you're out of range. Try getting a wireless adapter with more range or get closer to the networks.
  • Question
    What do I do if I choose my drive in BIOS, but it starts up with Windows 10?
    Community Answer
    Make sure that the USB drive is bootable and you have secure boot disabled in BIOS. Save and exit.
  • Question
    Does this work with the Windows store version of Kali Linux?
    DANE NICOL
    Community Answer
    If it is the full version, then yes. But I suggest you download Vmware and run Kali Linux from there.
  • Question
    Can download worldlist with airclack?
    DANE NICOL
    Community Answer
    No. But what you can do is just copy and paste the word list and save it as a txt file.
  • Question
    Why does it showing - Warning: Detected you are using a non-UNICODE terminal character encoding. Interface wlan0mon: ioctl(SIOCGIFINDEX) failed: No such device Failed initializing wireless card(s): ?
    DANE NICOL
    Community Answer
    This may be that your card does not support monitor mode or packet injection. Here is a WiFi adapter that supports both monitor mode and packet injection and you can plug it into to your computer via USB - - - - - Ralink RT3070 or Atheros AR9271.
  • Question
    What do I do if Airmon-ng start doesn't work?
    Community Answer
    Your network card probably doesn't support monitoring. This means that you cannot hack the WPA/WPA2.
  • Question
    What do I do if when I choose my drive, my computer starts up with Windows 10?
    Community Answer
    If you are dual booting, then it just means that Windows 10 is the default OS. When the GRUB boot loader appears just move it selector down to Kali Linux and press enter.
  • Question
    How do I hack WPA/WPA2 on an Android phone without rooting?
    Community Answer
    You can't. Android is based of of the Linux kernel (what Kali is made in). In the Linux kernel, root is needed to carry out these types of functions. Rooting your phone basically allows you to control the root account (like the Windows 10 system account). You need to root your phone to use software to hack WiFi, so it is impossible to hack WPA/WPA2 without Android phone rooting.
Ask a Question

      Return to Full Article