Tuesday, October 27, 2009

How to: Crack WPA/WPA2 (aircrack-ng + airolib-ng)

What is this?
How to crack a wireless network using WPA/WPA2 (PSK/AES) encryption with a connected client (as both have same method!) . Then using a pre-computed hash table which has been "pre- salted" with the ESSID for the network to get the pass-phrase.

How does this work?
> Captures a 4-way handshake
> Makes a quick DoS (Denial of Service) attack at connected client to force them to disconnect and reconnect
> Apply a brute force dictionary attack


What do I need?
> aircrack-ng.
> Wifi Card that supports monitor mode.
> Big dictionary.

How to:
1.) * See commands*

Notes:
This is cut from my final video called "g0tmi1k's home network".
The pass-phrase HAS to be in the dictionary - so if you use something like http://grc.com/pass, the chances of it being crack is next to nothing!
There HAS to be a CONNECT client.

Links
Download: http://www.mediafire.com/download.php?ezqunojm0mk
Video:
http://blip.tv/file/2318855/
Commands: http://pastebin.com/f3041b00c
Idea/Source(s):
http://forums.remote-exploit.org/tutorials-guides/8041-xploitz-video-volume-4-e-z-cracking-wpa-wpa2-airolib-ng-databases.html
Misc : Dictionaries

No comments:

Post a Comment