HACK WPA/WPA2 WI-FI THOROUGH PENDRIVE WITH SIMPLE STEPS[100% WORKING METHOD]

 Many Friends Asked me To Teach Wifi Hacking Method So

That After To many Question About Working WPA2-PSK
Wifi Hacking Method, Today I’ll show How to hack a WPA/
WPA2 Wi-Fi connection through a bootable USB
THINGS YOU WILL NEED
1.A USB pen drive
2.beini.iso file
Download Beini.Iso File Click Here!
3.UNetbootin software to make your USB drive
bootable.(Note:-Do Not Use The Latest Version,Here We Use 3.7.7)
Click Here To Download!!

How To Write beini.iso on your USB

1. Format your USB as FAT32.
2. Create a new folder on your desktop, extract the ISO?
file that you downloaded in step 1 into that folder.
3. Open UNetbootin and setup the following (~ means
the full Path of a Folder):
Kernel : ~\boot\bzImage
Initrd : ~\boot\tinycore.gz
Options: ~\boot\isolinux\isolinux.cfg
(you can change these options manuall)

Problem: If the USB does not load you should add the
following kernel boot parameter waitusb=8 to
potentially fix the problem.
Note: Make sure you select the correct USB drive.


Now Let's Start Hacking

1. Restart your PC and boot it from your
USB.
2. After successful to boot up, Click Minidwep-gtk.
3. Now Minipwep-gtk program will open. Click Scan.
4. Select a wireless network(should have Client) from the
list. And click Launch to start cracking process.
5. Sometimes it take a while according to your victim
connections, IVS value and password strength. So keep
patience.
6. If it finds a password, it should appear like Showed in
Image

**And Booom Congrats You Hack a Wifi ***

RESTART YOUR PC AND BOOT FROM OS

No comments

Powered by Blogger.