

Download and compile the latest version manually. The Latest Version Only: If you really want to hack WiFi – do not install the old aircrack-ng from your OS repositories. Run the aircrack-ng to hack the WiFi password by cracking the authentication handshake.Use the aireplay-ng to deauthenticate the wireless client.Start the airodump-ng on AP channel with filter for BSSID to collect authentication handshake.


Download and install the latest aircrack-ng.The basis of this method of hacking WiFi lies in capturing of the WPA/WPA2 authentication handshake and then cracking the PSK using aircrack-ng. With the help a these commands you will be able to hack WiFi AP (access points) that use WPA/WPA2-PSK (pre-shared key) encryption. To decode the key of wireless network, we are provided with every information.If you want to know how to hack WiFi access point – just read this step by step aircrack-ng tutorial, run the verified commands and hack WiFi password easily. If it is so, abort both airodump-ng and aireplay-ng. Near about 20000 packets have been collected yet. Step 7: Now again move back to the first terminal and have a look at the data packets. Step 6: Open another terminal to use ARP Reply Attack which increases the amount of data packets and gather the initializing vectors or IV of the chosen access points earlier. Now, gather information with airodump-ng. Another point to be noted is to know the channel and it’s current working. Firstly, copy the MAC address of the access point which stands for BSSID (example: 00:11:EH:B8:….). Now there is a need to collect information about the network. Step 5: Once you have created one, abort the process with shortcut key : Ctrl+C. Step 4:After that it’s time to scan for a wireless network which we will compromise with educational purpose. Note: If some sort of error occurs type “ # iwconfig” in a terminal to check for your wireless. Step 3: Now type following command in terminal For this purpose type “ su –“ and type your password. Step 1: For hacking passwords in Ubuntu, first we have to install air crack program in operating system.
