HomeWIFICapturing Handshake Files on Airodump-ng in Linux

Capturing Handshake Files on Airodump-ng in Linux

When it comes to securing your Wi-Fi network, capturing handshake files is an essential step. Handshake files contain the encrypted password used to access a Wi-Fi network, and by capturing these files, you can perform various security tests and audits to ensure the strength of your network.

In this blog post, we will guide you through the process of capturing handshake files on Airodump-ng in Linux. Airodump-ng is a powerful command-line tool that allows you to capture and analyze Wi-Fi traffic. Let’s get started!

Step 1: Install Airodump-ng

The first step is to ensure that Airodump-ng is installed on your Linux system. You can install it by running the following command:

				
					sudo apt-get install aircrack-ng
				
			
Output for installing the aircrack-ng on linux

Step 2: Put Your Wireless Card in Monitor Mode

In order to capture handshake files, you need to put your wireless card in monitor mode. You can do this by running the following command:

				
					sudo airmon-ng start [interface]
				
			

Replace [interface] with the name of your wireless interface. You can find the name of your wireless interface by running the command:

				
					iwconfig
				
			

Step 3: Start Airodump-ng

Once your wireless card is in monitor mode, you can start capturing Wi-Fi traffic using Airodump-ng. Run the following command:

				
					sudo airodump-ng [interface]
				
			

Replace [interface] with the name of your wireless interface.

Output for scanning the sorrounding networks

Step 4: Capture the Handshake

Now that Airodump-ng is running, you need to capture the handshake file. Look for the target network in the list of available networks and note down its BSSID and channel number.

Next, run the following command to capture the handshake file:

				
					sudo airodump-ng -c [channel] --bssid [BSSID] -w [output_file] [interface]
				
			

Replace [channel] with the channel number of the target network, [BSSID] with the BSSID of the target network, [output_file] with the name you want to give to the output file, and [interface] with the name of your wireless interface.

Step 5: Wait for the Handshake

Once you have started capturing the handshake file, you need to wait for a device to connect to the target network. This can take some time, so be patient. Once a device connects, Airodump-ng will capture the handshake file and save it to the specified output file.

Output for cpturing the handshake file

Step 6: Stop Airodump-ng

When you have successfully captured the handshake file, you can stop Airodump-ng by pressing Ctrl+C.

That’s it! You have now successfully captured a handshake file on Airodump-ng in Linux. You can use this handshake file for various security tests and audits, such as cracking the Wi-Fi password or testing the strength of your network’s encryption.

Remember to always use this knowledge responsibly and only perform security tests on networks that you have permission to access.

RELATED ARTICLES

Leave a reply

Please enter your comment!
Please enter your name here

- Advertisment -

Most Popular

Recent Comments