Lance Grover

Lance Grover

aircrack – get dem handshakes

Posted date:


So, I updated a 2 year old kali laptop to do some handshake capturing and so… here are a few notes:

service NetworkManager stop
ifconfig wlan0 down
iwconfig wlan0 mode monitor
ifconfif wlan0 up
airodump-ng wlan0 --output-format pcap -w ch7-wlan0 -c 7

Here we are using wlan0 – must be in monitor mode, and we are outputing the format to be pcap, we are naming the file ch7-wlan0 and capturing on channel 7.

Now we run until we see we have captured some Handshakes, we break out and lets say we want to crack them in hashcat….we need to convert them to hccapx files so we use the hashcat-utils tools, something like this:

root@kali:~# ./hashcat-utils-1.8/bin/cap2hccapx.bin ch7-wlan0-01.cap ch7-wlan0-01.hccapx

Now we can use the ch7-wlan0-01.hccapx file in hashcat to do some cracking…like this:

root@kali:~# hashcat -a 0 -m 2500 ch7-wlan0-01.hccapx /usr/share/wordlists/rockyou.txt -r /usr/share/hashcat/rules/best64.rule