Wireless Security
Table of Contents
tags: Security Wireless WiFi
Cracking CAP file
Using Aircrack-ng
aircrack-ng captured.cap -w rockyou.txt
Using hashcat
git clone https://github.com/hashcat/hashcat-utils
make
./cap2hccapx.bin captured.cap captured.hccapx
./hashcat -m 2500 hashes/captured.hccapx /opt/wordlist/rockyou.txt
Decrypt CAP
Wireshark - Preferences - IEEE 802.11 - Decryption Keys - +
