During a wireless penetration test, you used airodump-ng in channel-hopping mode and successfully captured a complete four-way WPA2-PSK handshake, saved as "corp.cap." Following a standard wireless hacking methodology, which action should you perform next to obtain the network's pre-shared key without further interaction with the access point?
Run Reaver to perform an online brute-force of the access point's WPS PIN and extract the passphrase.
Use aircrack-ng with an appropriate dictionary file against the corp.cap capture to perform an offline WPA2-PSK crack.
Launch besside-ng to inject additional ARP requests until the access point discloses its encryption key in a packet.
Open corp.cap in Wireshark and enable WPA decryption to have the software reveal the passphrase automatically.
Once a valid WPA2 four-way handshake has been captured, the attacker no longer needs to interact with the target access point. The usual next step in the wireless-hacking workflow is to run an offline cracking tool-most commonly aircrack-ng-against the capture file, supplying a wordlist (or rule-based/brute-force input) and the BSSID or ESSID. Aircrack-ng will compute the Pairwise Master Key (PMK) for each candidate passphrase and compare the derived Pairwise Transient Key (PTK) with the one observed in the handshake, revealing the correct PSK if it is in the list.
Reaver is designed for online WPS PIN brute-forcing and is unnecessary after a handshake is in hand. Wireshark can display 802.11 traffic but cannot derive a WPA2-PSK without the key. Besside-ng automates additional deauthentication and capture; since you already have a complete handshake, repeating capture steps is redundant. Therefore, invoking aircrack-ng (or a similar offline cracker) with a dictionary is the correct progression.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a WPA2 four-way handshake?
Open an interactive chat with Bash
What is aircrack-ng, and how does it work?
Open an interactive chat with Bash
Why is using Reaver unnecessary in this scenario?
Open an interactive chat with Bash
Certified Ethical Hacker (CEH)
Wireless Network Hacking
Your Score:
Report Issue
Bash, the Crucial Exams Chat Bot
AI Bot
Loading...
Loading...
Loading...
Pass with Confidence.
IT & Cybersecurity Package
You have hit the limits of our free tier, become a Premium Member today for unlimited access.
Military, Healthcare worker, Gov. employee or Teacher? See if you qualify for a Community Discount.
Monthly
$19.99
$19.99/mo
Billed monthly, Cancel any time.
3 Month Pass
$44.99
$14.99/mo
One time purchase of $44.99, Does not auto-renew.
MOST POPULAR
Annual Pass
$119.99
$9.99/mo
One time purchase of $119.99, Does not auto-renew.
BEST DEAL
Lifetime Pass
$189.99
One time purchase, Good for life.
What You Get
All IT & Cybersecurity Package plans include the following perks and exams .