Crack Wifi Handshake Using Hashcat in Windows

Written by mohit | Published 2020/05/11
Tech Story Tags: hacking | wifi | gpu | windows | virus | wpa2 | linux | graphics-card

TLDR Crack Wifi Handshake Using Hashcat in Windows can split WPA/WPA2 handshake multiple times quicker contrasted with your Linux framework. This what known as a "hack like a star brother" originally published at https://www.warmodroid.xyz on April 21, 2020. This article was originally published on December 21, 2018. It is the first article on this article that has been translated into a blog post since March 1, 2019. The post has been updated to reflect the fact that Windows can use its GPU power for hacking the world.via the TL;DR App

You can use GPU power for hacking the world.

Let me start by clarifying that for what reason are we going to utilise windows GPU capacity to break wifi handshake utilising hashcat however not the customary method for splitting utilising Linux. The conspicuous response to this inquiry is speed. Truly utilising windows GPU you can split WPA/WPA2 handshake multiple times quicker contrasted with your Linux framework. This what known as a "hack like a star brother".
What all do you have to wifi handshake utilising hashcat?
  1. Handshake record for a WIFI that you need to break.
  2. Secret key rundown which contains all the conceivable secret word (otherwise called wordlist or secret phrase word reference).
  3. Most significant for example hashcat device.

Now follow these steps:

  1. To start with, you have to download the hashcat instrument which I will use here. I discovered this device better contrast with different instruments accessible on the web. Snap to download the hashcat pairs record from here.
  2. Unfasten the downloaded record to a particular area as appeared in the video given underneath. Presently duplicate your word reference document inside the envelope which you have unfastened.
  3. Presently make one document with a ".bat" augmentation and name it to assault. Inside the "attack.bat" document duplicate these two lines and glue it. The two lines are:
    hashcat64.exe - m 2500 capture.hccapx rockyou.txt
    stop
  4. Presently in the event that your handshake record has .top expansion then you have to change over it in .hccapx document augmentation. To do so go to the connection given here https://hashcat.net/cap2hccapx/.
  5. Presently click on the attack.bat record to start up your beast power assault.

    Originally published at https://www.warmodroid.xyz on April 21, 2020.

Written by mohit | https://www.warmodroid.xyz
Published by HackerNoon on 2020/05/11