Videos

Published on November 2nd, 2017 📆 | 1994 Views ⚑

0

Capture and Crack WPA Handshake using Aircrack – Hacking WiFi with Kali Linux


iSpeech.org


Video describes how to capture a WPA four way handshake on a wireless network for the purpose of wireless penetration testing using Aircrack suite of tools. We discuss the following along the way:

--using airmon-ng to start monitor mode
--using airodump-ng to dump wireless traffic
--WiFi channel hopping
--using aireplay to send deauthentication packets and disconnect clients
--capturing and saving the WPA handshake
--using Wireshark to look at the WPA handshake
--using aircrack to perform a dictionary attack on the password
--successfully recovering the unknown WPA2 password of the WiFi

video, sharing, camera phone, video phone, free, upload
2017-11-02 01:01:22

source





Tagged with:



Comments are closed.