Forum Thread: Need Help with Aircrack-Ng

Hi there I have recently posted a forum on how I needed help on installing kali Linux on a virtual machine, and I have successfully installed it, I would like to give a big thanks to these guys:

Ciuffy, Ragin' Hacktivist, CyberHitchHiker. These guys are awesome be sure to follow them for amazing feedback for solutions and also their content.

But this time I need help with another situation, so now that I have installed kali Linux I was trying to crack my own wifi (for educational purposes only) and finding out that I need a "password list?" I am not sure where and how to get this but from where I am from passwords for modems are 10 characters long and consists of letters and numbers, the letter can be lower and upper case but no symbols or special characters whatsoever.

Any response would be appreciated thanks!

18 Responses

try watching this video Jhon Wang:

Thanks sure will watch it :D

Check out my article on crunch.

i have only allocated 30gb for my kali is that enough for the pssword list? uing only caps and numbers thanks

I would suggest you to use an external HD for password lists storing.

just tried out crunch didn't save the txt file but just tried to see the size, wanted to crack my own wifi crunch 10 10 /usr/rainbowcrack and used alpha-numeric turned out to be 34pb.... and how am I supposed to store that? hahahaha

Welcome the the world of crunch word lists... ;-p

Why not try a pass-thru attack with save function like:

john --session=savefile --wordlist=<path to wordlist file here>.txt --rules:modified_single --stdout | aircrack-ng -e "ESSID" -w - /root/nevergonnacrackme.cap

?
To restart it use:
john --restore=savefile | aircrack-ng -e "ESSID" -w - /root/nevergonnacrackme.cap

'Of course rename and path it correctly'

Crypto is not fun at all. PWDList generation is even worse.
BTW 10 digits is not to bad all, you can get thru that. Let's talk 26 digits.

Kali has built in wordlist. You can modify them with your current passwords that you use on your home pentesting lab. The file location is /usr/share/wordlists Also check out the Church of Wifi, Crackstation, and skullsecurity .

Thank you very much for the information will look into it

When yous say modify don't you mean just adding a password lists and combine it with the base list but even thought that i need a alpha numeric rainbowcrack list all numbers and all uppercase letters and it takes 34pb? How on earth am i supposed to do that even with a external hard drive as ciuffy mentioned?

And thinking that because of this being that easy people actually use special character?

You just don't (or use online rainbow tables, however I've never tried that so I don't know if recommendig this is a good idea. I'd suggest you to find a way around it, for example WPS with WPA2.

Would Reaver work because it doesn't need a dictionary?

Yes, read more about it in bully and reaver's how tos by OTW (and the relative discussions in the comments!). It's basically bruteforcing 11000 combinations of 8 digits, and not updated wpa2 firmwares are all vulnerable.

Then what would you suggest the best method would be in my circumstance?

GUYS thanks for the comments and suggestions CAN SOMEONE TELL ME THE BEST SOLUTION FOR CRACKING WPA2 with 10 character numbers and letters (only upper)

ONCE AGAIN THANKS ALOT IN ADVANCE FOR ALL THE PEOPLE THAT HAS HELPED ME WITH THIS FORUM AND MAYBE OTHER ONES IN THE FUTURE! I REALLY APPRECIATE IT. :D

WOW what a fun an intuitive thing do to haha thanks will look into it further more (what simple 10 character wordlist do you suggest?) and doesn't wordlist only use words? and not a combination of letter and numbers where as in crunch you can create your own custom wordlist with a mixture of numbers and letters like (alpha-numeric)

Share Your Thoughts

  • Hot
  • Active