Buy the same wireless card I use here: Alfa Networks AWUSO36H, NH, or NHA\r<br>\r<br>This is a full verbal step by step guide on how to crack WPA and WPA2 encrypted passwords using aircrack-ng suit on Kali Linux\r<br>\r<br>If you are using VMware, Virtual box, or any Virtual application you will need to use an external USB WIFI card capable of packet injection. The WIFI card I use with and without my VMware is listed bellow. \r<br>\r<br>USE ctrl+c TO STOP THE PROGRAM AND GET YOUR COMMAND PROMPT BACK\r<br>\r<br>My Wireless card: Alfa Networks AWUSO36NHA\r<br>\r<br>you can buy this card online for around $25 - $40 \r<br>\r<br>You can buy one here: \r<br>\r<br>to check if your card can do packet injection after creating the monitor mode interface open a terminal and type in:\r<br> \r<br>aireplay-ng -9 mon0\r<br>\r<br>This will tell you your percentage of injection.\r<br>\r<br>OR check out \r<br>\r<br>\r<br>\r<br>\r<br>\r<br>WPA - WPA2 wordlist --