How to crack a WPA/WPA2 Wireless Network

, par  ZaraByte , popularité : 2%

In this video i will show you how to crack a WPA/WPA2 Wireless network. We will need a Kali Linux and a Compatible Wireless card that supports Injection and Promiscuous mode. For more information on Promiscuous mode check out : http://en.wikipedia.org/wiki/Promiscuous_mode Recommended Wireless card is a Alfa Network AWUS036H Getting started we need to put our wireless card into Monitor Mode to do that lets open a Terminal and type in : airmon-ng start wlan0 Next we need to find the network we wanna the password for First we need to Capture the 4-Way Handshake ! Lets open a new Terminal and this time lets time in : airodump-ng mon0 Hopefully we should start to see networks showing up find the network you wanna crack hold CTRL+C tp stop airodump-ng Alright so assuming you found the network your going to wanna crack we need to get the 4-way handshake now ! In the Terminal we need to type in : airodump-ng -c 1 —bssid 88:F7:C7:3A:D9:72 -w test mon0 change 88:F7:C7:3A:D9:72 to the target network you’re trying to crack. Press enter and we should now be watching just that network ! To get the handshake we must Deauthenticate a device or client already connected ! If nothing shows up under STATION then we must wait till a wireless device shows up under their otherwise we can’t get the handshake. Basically a waiting game till a wireless device is connected ! Assuming you see a device listed under STATION we can then send a deauthentication using aireplay-ng Lets open a new Terminal and type in : aireplay-ng -0 1 -a 88:F7:C7:3A:D9:72 -c D8:50:E6:84:6C:74 mon0 Change 88:F7:C7:3A:D9:72 to the BSSID of the target network change D8:50:E6:84:6C:74 to the victims mac address under STATION. Once we get the Handshake its time to give it a try on cracking it ! First you’re going to need a wordlist so happy hunting ! Their are tons of them out their some might work some might not ! This video i have added my own password to a wordlist to make this an ethical video. Got you’re wordlist ? Lets move on to the next step ! CRACKING ! Open a Terminal and type in : aircrack-ng -w /path/to/wordlist/list.txt test-01.cap Assuming you didn’t try using the same name ex ; test more then once you should see a bunch of things in /root/ called test-01.cap, test-02.cap ect... Press enter and happy cracking good luck likely you have a better chance of getting hit by lighting on a nice day then getting the password. I recommend you try some online WPA cracking services for a better out come. Some sites like https://www.cloudcracker.com/ Charge $17 USD to try and crack it for you ! Be sure to check out http://www.matthewhknight.com

HTML - 1.6 kio

Voir en ligne : http://www.securitytube.net/video/9983

Sites favoris Tous les sites

84 sites référencés dans ce secteur