Jump to content
Nytro

[Video] Cracking WPA WPA2 with Kali Linux (verbal step by step guide)

Recommended Posts

Cracking WPA WPA2 with Kali Linux (verbal step by step guide)

This is a full verbal step by step guide on how to crack WPA and WPA2 encrypted passwords using aircrack-ng suit on Kali Linux

If you are using VMware, Virtual box, or any Virtual application you will need to use an external USB WIFI card capable of packet injection. The WIFI card I use with and without my VMware is listed bellow.

USE ctrl+c TO STOP THE PROGRAM AND GET YOUR COMMAND PROMPT BACK

My Wireless card: Alfa Networks AWUSO36NHA

you can buy this card online for around $25 - $40

to check if your card can do packet injection after creating the monitor mode interface open a terminal and type in:

aireplay-ng -9 mon0

This will tell you your percentage of injection.

OR check out

http://www.aircrack-ng.org/doku.php?i...

http://www.aircrack-ng.org/doku.php?i...

WPA - WPA2 wordlist -- Let me google that for you

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...