You are on page 1of 15
sean06 Cracking WPAWPA2 Encryption Cracking WPA/WPA2 — PSK Encryption By 7h3 Wh173 R4bbI7 - Feb 21, 2015, 9,233 pwn Latesthackingnows.comleracking-wpawpa2-psk-oncrypton! wis si22016 Cracking WPAWPA2 Encryption About a month ago, to my embarrassment, | learned that my Wi-Fi password was so weak that even my 10 year old neighbour could crack i No, not really. + Alittle Disclaimer - The contents of this post are solely for ethical and educational purposes. You may not use it for unethical purposes. The Author or the Website is not responsible for any damage to yourself, your network, or the computers in you network, should something go wrong. (Basically guys, be careful where you use this and please don't do anything stupid.) We're going to start with a little introduction to Kali Linux, because that is the OS | prefer, is the easiest for this task and comes with all the tools we need. “Kali” is a Linux distribution and is the successor to the much acclaimed Backtrack, which many of you reading this article will probably know of. Now, there are many ways of installing and using Kali, if anyone needs any help, leave in the comments, and | will probably write another post about installing and its basics in the future. In this tutorial, I'm going to hack into a Wi-Fi hotspot that | just set up, named - Anonymus. Now, given that we have Kail Linux, open up a terminal window, type in “ifconfig “. This is going to list all the networking interfaces connected to your device. p/w Jaesthackingnaws.comleracking-wpawpa2-pek-encryption! 26 Cracking WPAWPA2 Enerypton root@kali: ~ Pee Reem) Ee area art b: roe ae Weert idee nr LT cece eee eel ane mee Here, we only need (wlanO) which is our Wi-Fi card, so we can disable the others by doing “ifconfig down’. (‘lo” does no matter).. p/w Jaesthackingnaws.comleracking-wpawpa2-pek-encryption! Cracking WPAWPA2 Encryption root@kall: ~ Edit View Search Terminal Help UNNING MULTICAST MTU:1590 poed eer foe foetal Now, we type “airmon-ng start wlan0” p/w Jaesthackingnaws.comleracking-wpawpa2-pek-encryption! ans Cracking WPAWPA2 Encryption root@kali: ” 2 Edit View Search Terminal Help eecretar ist.) frames) rote aa ee ee eee Series eer aT TR eee Bae ee ieee (airmon-ng is just a tool for monitoring air traffic, “start” basically starts the tool, and “wlanO” specifies the interface we are using for monitoring) Itll probably show “some processes that could cause trouble”, we'll simply kill those processes by entering “kill ”. p/w Jaesthackingnaws.comleracking-wpawpa2-pek-encryption! sis Cracking W Eneryption Face eres ee ee eee se Sere eet Sa Co i ee eget ene Cea Caen (oC eC ee) To petris Ree ee TT Cpe tC ae) eee) a eae) pean yc Now if we do “ifconfig”, it should show us the newly made monitoring interface “mono”, root@kall: ~ Help erry Page ees fees eros oa tem Toe aT Rae eee ese eR LE) TX packets:52 errors:@ dropped:0 overruns:@ carrier:0 Secreme ear) Se ERS Mahe Reo ee ete ec eee ec ec Ee) Per Com cM ne Eta te Ra eee Cree eee ee eee) TX packets: arrors:@ droppad:0 ovarruns:@ carriar:0 ORS ES Cie Rs ctor Cec ago eee Mee eer CRD) ca | sr2ar0%6 ‘cracking WPAWPR2 Encryption Then, put in, “airodump-ng mono”. In the screenshot below, the highlighted bssid is our target (and it is my own), named “Anonymus", the channel is 13 as we can see under the “CH” column. root@kali:~ Fite Edit View Search Terminal Help For our next step we type in, “airodump-ng -c -w -bssid mono". p/w Jaesthackingnaws.comleracking-wpawpa2-pek-encryption! m8 si227016 Cracking WPAWPA2 Encryption root@kall:~ Let me explain a few things here, “airodump-ng’ is a tool for capturing Wi-Fi packets, “” means the channel your target is running on, “-w’ basically writes a file by the name that succeeds it in “”, (I did “handshake” just for the convenience of it) bssid is a string of numbers specific to a hotspot. p/w Jaesthackingnaws.comleracking-wpawpa2-pek-encryption! ais sir2016 Cracking WPAWPA2 Encryption root@kall: = Now, open up a new terminal and type in “aireply-ng -0 0 -a mono”, this command send a deauthentication signal (usually called a deauth packet) to all the devices connected to that hotspot. Then after a few seconds we stop it by “Ctrl+C”, Now, as we can see, the other terminal shows that the WPA Handshake was successfully captured. p/w Jaesthackingnews.comleracking-wpawpa2-pek-encryplion! ais 2 Encryption We can close both windows at this point, and open a new one. Type “Is”; that should list the files in the current directory. We can clearly see that the files from the above operation are present. But we only need the file ending with "-01.cap’. root@kali: ” Search Terminal Help Deer Tec eC oa omer amet eee mee Meer oer eRe ag +i si22016 Cracking WPAWPA2 Enerypton Then we do, “aircrack-ng -w " root@kali: ~ View Search Terminal Help You may be asking what wordlist? What is that sh*t? A Wordlist is a file containing thousands of known and possible passwords, which you can download from the internet (‘specifying from the internet” - We ain't dumb, boy! :P). The one | used can be found here. The list contains 982,963,904 words exactly all optimized for WPA/WPA2, Would also just like to point out that this is not my work, I got it from forums.hakS.org. It was a guy who compiled a whole load of useful lists, including his own to come up with 2 lists (one is 11gb and one is 2gb) | will be seeding this torrent indefinitely since it is shareware and awesome! p/w Jaesthackingnews.comleracking-wpawpa2-pek-encryplion! ais si227016 Cracking WPAWPA2 Encryption root@kali: » Edit View Search Terminal Help Steaua Ct aaa It will then start searching for matching keys in the word list. Now the time that this will take is solely dependent on the strength of the password. The stronger the password the more time will it take. For very strong passwords, check this out. For tips on creating your own strong password - Top 10 Tips to Create a Strong Password After completion it looks something like the screenshot below. In it, you can see that it tested 45688 keys and my key was the 45689th. | purposely put futurama because frankly, futurama is awesome! Also it is a very weak password (People reading this, if your password is “futurama’, you're cool! The Hell? Change it right now!) p/w Jaesthackingnews.comleracking-wpawpa2-pek-encryplion! vais siz27016 Cracking WPAWPA2 Enerypton root@kali: ~ File Edit View Search Terminal Help KEY FOUND! [ futurama ] eid rare nea Crm Now that we know the password, lets test it... Wireless Network Authentication Required Authentication required by wireless network Passwords or encryption keys are required to access the wireless network “Anonymus’ Password: futurama} @ Show password Cancel Connect Annnnd... Voila! it works! p/w Jaesthackingnews.comleracking-wpawpa2-pek-encryplion! sais WUTETNTUDt Knowing this you will be... p/w Jaesthackingnews.comleracking-wpawpa2-pek-encryplion! wis 2212016 Cracking WPAWPA2 Eneryption But beware, don't use it on a Lannister... (Because a Lannister always pays his debts :P) For those of you who didn’t understand that reference, #GameOfThrones! 9,233 7h3 Wh173 R4bb17 pwn Latesthackingnows.comleracking-wpawpa2-psk-oncrypton! wis

You might also like