Thursday 17 August 2017

How To Hack Wifi – WPA & WPA2 Network In Kali Linux Using airodump-ng and aircrack

It is very easy to hack WEP password but very difficult to hack WPA OR WPA2, so now I will explain how to hack WPA & WPA2 passwords easily in Linux based operating system.
By guessing the PIN, the router will actually throw back, whether or not the first four digits (of eight) are correct. Then, the final number is a checking number used to satisfy an algorithm. This can be exploited to brute force the WPS PIN, and allow recovery of the WPA password in an incredibly short amount of time, as opposed to the standard attack on WPA
Requirements:
     1) Kali Linux – Operation System In Your System Or In Your Flash Disk (USB Pendrive)
     2) 4GB or Above Pendrive
     3) Kali Live Boot
     4) Word List –
     5) Wifi networks near by with Excellent Signal to make hacking faster
3) There are many kinds of word lists, so it is better to use 13Gb Word List or 50mb Wordlist, those word lists contain 1 to 10 million word – they are the passwords from all over the world here Are The Links To Download Word lists – One Is Enough, but I will give you few links Click To Download— 13Gb Wordlist Compressed To 4Gb Click Here To Various Wordlists
Procedure: Just follow the commands in the pictures, now open a new terminal and type the following command
========== Hacking Don’t Need Agreements ==========
Just Remember One Thing You Don’t Need To Seek Anyone’s Permission To Hack Anything Or Anyone As Long As It Is Ethical, This Is The Main Principle Of Hacking Dream Thank You for Reading My Post, I Hope It Will Be Useful For You

0 comments: