Sep 24, 2013

Start Cracking the WPA/WPA2 Password (MsaPcWorld)



Start Cracking the WPA/WPA2 Password 

Here are the basics steps we will be going through:

  • Put your wireless interface in monitor mode on the specific AP channel
  • Start airodump-ng to collect authentication handshake from the AP
  • Use aireplay-ng to deauthenticate the wireless client to force a handshake with the AP
  • Run aircrack-ng to crack the pre-shared key using a dictionary file

Launch the Konsole, which is the BackTrack’s built-in command line. It can be found in the lower left corner of the taskbar as showing in the image below.



Run the following command to get a list of your network interfaces:
airmon-ng

You may get something like “ath1″, “wlan0″, “wifi0″, or “ra0″…. This is called your interface.
In My Case: (interface)=wlan0 (see image below)

Now run the following command to put your interface in monitor mode.

airmon-ng start (interface)

In my case
airmon-ng start wlan0


Now we can use the monitor interface which appears below the Driver column, call it (monitor). Most of the time (monitor)=mon0 as shown in the image above.
It’s time to view the list of available networks and pick one for cracking. Run:
airodump-ng (monitor)

In my case
airodump-ng mon0

Wait for some time for all the networks to load then press Ctrl+C to stop the updates. Now choose the wireless network that you wish to crack which has “WPA” or “WPA2″ encryption in the “ENC” column, and “PSK” in the “AUTH” column. “OPN” means that the network is open and you can connect to it without a key, WEP will not work here but you can check How to Crack WEP Wireless with BackTrack 4 running on Windows which takes less than 5 minutes to crack.

After selecting the network that you want to crack take note of the BSSID, and the channel (CH) values. In my case: (bssid)=68:7F:74:06:69:C7, and (channel)=11 as shown in the image below.
Now we are going to monitor and record the data passing through that network to a file. Run:
airodump-ng (monitor) --channel (channel) --bssid (bssid) -w (filename)

In my case
airodump-ng mon0 --channel 1 --bssid 68:7F:74:06:69:C7Â -w linksys

Replace (monitor), (channel), and (bssid) with their respective values noted before. (filename) can be any name. I usually use a name similar to the name of the network which is “linksys” in this case.


The data is being collected and recorded now and you should get an output similar to the window in the background shown in the picture below. Leave that window running.
We now need to record the 4-way handshake that happens between the targeted wireless router (AP) and a client that is already authenticated.
We can either wait for a client to connect or disconnect an already connected user to force him to reconnect. In our case we are going to disconnect an already connected user. Don’t forget to note down the client mac address which we’ll call station. In my case (station)=00:C0:CA:25:AC:68. Launch a second Konsole window now and run:
aireplay-ng -0 1 -a (bssid) -c (station) (monitor)

In my case
aireplay-ng -0 1 -a 68:7F:74:06:69:C7Â -c 00:C0:CA:25:AC:68Â mon0


After you run this command you should see “WPA handshake: (bssid)” in the upper right corner of the first Konsole, in my case it is “WPA handshake: 68:7F:74:06:69:C7″. This means that you have collected the 4-way handshake, and you don’t need to be connected to the network anymore.
In case you didn’t see the handshake message try to run the same command again. It’s time to start cracking the collected password.

Cracking the Password
To crack the password you will need a file that contains list of passwords, this file is called a dictionary file. The more accurate the dictionary file and less complex the WPA or WPA2 wireless password; the better chance you have to crack the password. There are lots of dictionary files on the internet that you can download, for the purpose of the demo I am going to use the dictionary file that comes with aircrack-ng. It can be found under “/pentest/wireless/aircrack-ng/test”.

You can close all the Konsoles if you want and open a new one. Run:

aircrack-ng -w (passwordsfile) -b (bssid) (filename-01.cap)

In my case

aircrack-ng -w /pentest/wireless/aircrack-ng/test/password.lst -b 68:7F:74:06:69:C7 linksys-01.cap

The filename should be what you used in (filename) + “-01.cap”, if you are not sure about the (filename) enter “ls” to see list of all the files.
This command will start trying the passwords listed in the dictionary file that you provided until it finds a match. If the password wasn’t found then you need to use a better dictionary file. It is possible that the password can not be found at all in case it was long and complex enough! 

But in case there was a match then you should see something like:


The WPA or WPA2 password is what you see besides “KEY FOUND!” inside the brackets


<•>> Warning & Notice <<•>
All tricks in this Group/Page/are only for educational purpose. Learn these tricks only for your knowledge. Please donot try these to harm any one. We will not take any responsibility in any case.

<•>> For More Join Us <<•>

https://www.Facebook.com/Msavampcworld.
https://www.Facebook.com/Groups/Msapcworld
http://MsaCorporation.Blogspot.Com
http://Msapcw0rld.Blogspot.com


Source
Previous Post
Next Post

0 comments: