Our Blog

We are passionate about modern day security

Aug 29

Hacking WPA

Author: TheXero | Category: wifi

In this video, I demonstrate the simplicity of cracking a PSK password using tools freely available within the aircrack-ng suite of tools.

I first put my Alfa AWUS036H USB WiFi card into monitor mode and proceeded to listen for WiFi traffic on channel 6 and noted down information. I need to be able to have airodump-ng running during the next stages so I ran screen and started airodump-ng again to continue my attack.

Once I had found an associated client, I created another session and using aireplay-ng I sent a de-authentication packet to this client in the hope that the client would re-authenticate with the target network.

When the client reconnects to the network, I had captured the PSK handshake, I stopped airodump-ng and proceeded to crack the PSK using a brute-force method with the tool aircrack-ng and the example dictionary that comes with the aircrack-ng suite.




You May Also Enjoy