Grimwepa Method




Steps of Grimwepa Method:

Step 1: Open “ Grimwepa “ in “wifislax” OS.
Step 2: Select “ Wlan0 “ and click on “ Ok “.
Step 3: Select “ mon0 “ in “Interface” option.
Step 4: Now click on “ Refresh Target “.
Step 5: As soon you see your target wi-fi signal is being captured.
Step 6: Click on “ Stop scanning “.
Step 7: Select your target by clicking on it.
Step 8: now, tick mark before “  Use Client before attack “.
Step 9: type “ 8 “ instead of 5 in “Time out second “ option.
Step 10: Click on “ Start Death + Handshake capture attack “.
Step 11: now wait for handshake…
Step 12: Select “ Default Wordlist” and click on “ Crack WPA Dictionary Attack “.
Step 13: Wait for key found.
Step 14: Mention that you can also select your own dictionary here.
Step 15: If you want to import your dictionary then follow these steps else skip these.
Step 16: Press  “ Ctrl + c “ to stop current dictionary and select your dictionary then again click on    “ Crack WPA Dictionary Attack”.

Now coming back to the point.
After Step 13 you can see that your key is found, if not then follow the step 16.
Now you got the key or password.

Congrats!! You hacked the particular wi-fi network.
You can watch the video of this method "Grimwepa on youtube"
Don’t forget to Like and share this blog…
You can subscribe this blog to receive news of this type of knowledge.
You can also like “ SP Hackers Club ” on Facebook and get notifications and news.

Thanks For Visiting!!

No comments:

Post a Comment