Time for action – AP-less WPA cracking

  1. We will set up a WPA-PSK Honeypot with the ESSID Wireless Lab. The -z 2 option creates a WPA-PSK access point, which uses TKIP:
    Time for action – AP-less WPA cracking
  2. Let's also start airodump-ng to capture packets from this network:
    Time for action – AP-less WPA cracking
  3. Now when our roaming client connects to this access point, it starts the handshake but fails to complete it after Message 2, as discussed previously; however, the data required to crack the handshake has been captured.
  4. We run the airodump-ng capture file through aircrack-ng with the same dictionary file as before; eventually, ...

Get Kali Linux Wireless Penetration Testing : Beginner's Guide now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.