This project demonstrates the process of cracking a WPA2-protected Wi-Fi network using common tools like aircrack-ng, airodump-ng, and airmon-ng. The methods used here are intended for educational ...
In this project, I demonstrated vulnerabilities in the security of wireless networks (WPA2-PSK) and certificate files (PFX). Using Kali Linux tools, I performed the following tasks: capturing and ...