Monday, October 20, 2014

How to crack WI-FI Password with kali linux?

Hello Friends,
How are you all,Fine I guess.Did you ever found a WI-FI network,and die for using it.Here is Kali(Debian).Now I am going to show you something......DIVE>>>>
Requirements;1.A PC.
                       2.VMWare(Optional)
                       3.A very good WI-FI USB receiver.(must)
1.First install Kali Linux.
2.Now connect it with kali.
3.Open terminal(COMMAND PROMPT).
4.Write airodump-ng.
5.You will see a lot of option.Choose it.
6.Now wait for the most of data packages to save on your PC.
7.Now write aircrack-ng.Choose the korrek attack.
8.wait for a some minute.
9.You are in.
[N.B. ;1.You may install it on a PC directly or through virtual machine.
           2.Since I have no PC and other equipments,can't give you full info.But some people could die for this info.
           3.Since tis OS is illegal in some countries,you should use it through Virtual machine.Some well-known virtual machines are VMWare,Virtual box etc ]