CLICK TO HOSTING A WEBPAGE

Web hosting

Friday, July 31, 2015

How to hack wifi password using kali linux ?

Nowadays you can fine wifi every where but you don't have permission to access the WiFi .

Don't use this tutorial for unethical purpose its only for ethical purpose.

Do it in your own risk.......................................................................:P

 Lets start :-

                    -To hack a WiFi password first install the OS called Kali Linux because it provides all the tools used in hacking the WiFi password . The tools used in Kali Linux is - Wifite
                                            - Aircrack-ng

This two tool used in cracking WiFi password.
And additional you have to download a dictionary called  crackstation.txt Google it you can find it.

Lets do it:-

- Start terminal window in Kali Linux and type >wifite.

-You will get the list of victim WiFi then press ctrl-c.

-Select victim by  the number given in victim line.

-Again press ctrl-c after it was going for wps checking.

-Remember it was easy if victim have some of the client in his list.

-Wait for some time it check wpa and save it in root folder.

Again:-

-In terminal window type 

  >aircrack-ng -w crackstation.txt victim_f3:23:4d:ef:af:4d.cap

(victim_f3:23:4d:ef:af:4d.cap is save in /root/hs/  go to home folder go to hs and copy the cap file to home folder and also crackstaion.txt should be in home folder.)

                             Thank you and enjoy it... if you like to see video go to my YouTube link:- https://www.youtube.com/watch?v=UPT4i4LzOzM




 

No comments:

Post a Comment