Nytro Posted February 24, 2015 Report Posted February 24, 2015 Cracking WPA WPA2 with Kali Linux (verbal step by step guide) This is a full verbal step by step guide on how to crack WPA and WPA2 encrypted passwords using aircrack-ng suit on Kali LinuxIf you are using VMware, Virtual box, or any Virtual application you will need to use an external USB WIFI card capable of packet injection. The WIFI card I use with and without my VMware is listed bellow. USE ctrl+c TO STOP THE PROGRAM AND GET YOUR COMMAND PROMPT BACKMy Wireless card: Alfa Networks AWUSO36NHAyou can buy this card online for around $25 - $40to check if your card can do packet injection after creating the monitor mode interface open a terminal and type in:aireplay-ng -9 mon0This will tell you your percentage of injection.OR check out http://www.aircrack-ng.org/doku.php?i...http://www.aircrack-ng.org/doku.php?i...WPA - WPA2 wordlist -- Let me google that for you Quote
Cosminovici Posted July 25, 2015 Report Posted July 25, 2015 (edited) Works with BROADCOM wireless chipset? Edited July 25, 2015 by Cosminovici Quote