Trying to crack WPA2 WIFI.

I was trying to crack a WPA2 WIFI network just for fun. I managed to capture a handshake, but the password was not in the wordlist. but I now have a valid handshake that I can try and crack later on. This is the whole process. I started wifite with…

Read More

How to crack a wireless WPA2 network with aircrack on Parrot or Kali Linux.

To start a Wireless interface in monitor mode, use this command. This will create a new interface that we may use to attempt to crack a wireless WPA2 network. ┌─[root@parrot]─[/home/user] └──╼ #airmon-ng start wlan1   Found 2 processes that could cause trouble. If airodump-ng, aireplay-ng or airtun-ng stops working after…

Read More

How easy it is to crack WIFI with the WPS Pixie attack.

This posting shows how easy it is to crack WIFI access points using the WPS Pixie attack. I needed Internet access and there was a vulnerable access point nearby. So I cranked up Parrot OS and cracked the WIFI access point in 5 minutes. Now I have cracked the WIFI…

Read More