Menu
 

Hi all today we are going to discuss how we can crack wpa/wpa2 password protected wifi network and this time i am going to use a dictionary to do it on my next tutorial i will try to show you how even we can crack without dictionary .
so lets talk about wpa/wpa2 protected network as in our previous tutorial(Cracking WEP easy way) you must have seen we were able to crack wep network and utilizing the same technique you can crack any wep network so people says WEP is very weak and yes its weak so to over come that another wifi encryption is introduced which is known as Wi-Fi Protected Access (WPA) and Wi-Fi Protected Access II (WPA2) now WPA is said to be more advance than wep and safer how ever as i said we can still hack it how to do it follow the below tutorial step wise.

At first check your back track machine is having its wifi drive ready to know more you can see our previous tutorial.
type ifconfig on terminal on backtrack or kali.

same procedure applied for cracking wpa2 protected wifi network


now start youe wlan0 interface on monitor mode which can be easily done with airmon-ng start wlan0 this command

now to see the wifi data packets those are available around you using monitor interface (mon0) .simply type airodump-ng mon0.and it will display the packet available around you.

now as you can see here is a wpa protected network available around us known as hackers on channel 11.now lets hack the hackers .bring your mon0 inteface mon0 to channel 11 which can be easily done with iwconfig mon0 channel 11
now write the data packet into a file which we will utilize for cracking later .
command is again simple old one airodump-ng channel 11(channel number) mon0(interface) --write crackingwpa --bssid (device bssid)

now to be able to crack the wpa we need a handshake data packet which can be generated by sending out deauth packet from your interface .now you can broadcast a deauth packet or you can disconnect a specific client and get the hand shake done.
so we will be broadcasting the deauth packet and then stop it in-order to get the handshake done and capture the handshake,
command to do that is aireplay-ng --deauth 0 -e hackers mon0after sending some deauth stop and re allow to get the handshake,
now as soon as you stop broadcasting the deauth packet you will get a handshake done :) which will lead to make cracking possible.
so finally after getting the hand shake all you have to do is use aircrack to crack the password from pasword dictionary list.
now its all depends on number of password possible list for your easy shake i am giving a password list which contain 10K very possible password list.download best 10K password save this as password.lst and save indie root folder of aircrack then simple run this command

aircrack-ng -w password.lst crackingwpa-01.cap
and yes you will be successfully able crack the password now .
yuppi you can connect to that wifi now and password is 12344321 :).
Now if the password contains (A-Z,a-z,0-9,*#$% symbol in other word complex enough )then you need to have strong password list .
also you can do the cracking using john the ripper which might take take 1-2 day or even more but you have to be more patient there.go to terminal and type this to crack using john ripper
./john –stdout –incremental:all | aircrack-ng -b 00:11:22:33:44:55 -w – /root/crackingwpa-01.cap

next time i will posting about how we can carck wpa/wap2 without using dictionary thanks keep visiting :).

Post a Comment

Feel Free To Ask Your Query we Love To Answer

 
Top