How to Hack Wi-Fi: Cracking WPA2-PSK Passwords Using Aircrack-Ng

Cracking WPA2-PSK Passwords Using Aircrack-Ng

Welcome back, my greenhorn hackers.

When Wi-Fi was first developed in the late 1990s, Wired Equivalent Privacy was created to give wireless communications confidentiality. WEP, as it became known, proved terribly flawed and easily cracked. You can read more about that in my beginner's guide to hacking Wi-Fi.

As a replacement, most wireless access points now use Wi-Fi Protected Access II with a pre-shared key for wireless security, known as WPA2-PSK. WPA2 uses a stronger encryption algorithm, AES, that's very difficult to crack—but not impossible. My beginner's Wi-Fi hacking guide also gives more information on this.

The weakness in the WPA2-PSK system is that the encrypted password is shared in what is known as the 4-way handshake. When a client authenticates to the access point (AP), the client and the AP go through a 4-step process to authenticate the user to the AP. If we can grab the password at that time, we can then attempt to crack it.

Image via Shutterstock

In this tutorial from our Wi-Fi Hacking series, we'll look at using aircrack-ng and a dictionary attack on the encrypted password after grabbing it in the 4-way handshake. If you're looking for a faster way, I suggest you also check out my article on hacking WPA2-PSK passwords using coWPAtty.

Step 1: Put Wi-Fi Adapter in Monitor Mode with Airmon-Ng

Let's start by putting our wireless adapter in monitor mode.

For this to work, we'll need to use a compatible wireless network adapter. Check out our 2017 list of Kali Linux and Backtrack compatible wireless network adapters in the link above, or you can grab our most popular adapter for beginners here.

A roundup of Kali Linux compatible wireless network adapters. Image by SADMIN/Null Byte

This is similar to putting a wired adapter into promiscuous mode. It allows us to see all of the wireless traffic that passes by us in the air. Let's open a terminal and type:

  • airmon-ng start wlan0

Note that airmon-ng has renamed your wlan0 adapter to mon0.

Step 2: Capture Traffic with Airodump-Ng

Now that our wireless adapter is in monitor mode, we have the capability to see all the wireless traffic that passes by in the air. We can grab that traffic by simply using the airodump-ng command.

This command grabs all the traffic that your wireless adapter can see and displays critical information about it, including the BSSID (the MAC address of the AP), power, number of beacon frames, number of data frames, channel, speed, encryption (if any), and finally, the ESSID (what most of us refer to as the SSID). Let's do this by typing:

  • airodump-ng mon0

Note all of the visible APs are listed in the upper part of the screen and the clients are listed in the lower part of the screen.

Step 3: Focus Airodump-Ng on One AP on One Channel

Our next step is to focus our efforts on one AP, on one channel, and capture critical data from it. We need the BSSID and channel to do this. Let's open another terminal and type:

  • airodump-ng --bssid 08:86:30:74:22:76 -c 6 --write WPAcrack mon0
  • 08:86:30:74:22:76 is the BSSID of the AP
  • -c 6 is the channel the AP is operating on
  • WPAcrack is the file you want to write to
  • mon0 is the monitoring wireless adapter*

As you can see in the screenshot above, we're now focusing on capturing data from one AP with a ESSID of Belkin276 on channel 6. The Belkin276 is probably a default SSID, which are prime targets for wireless hacking as the users that leave the default ESSID usually don't spend much effort securing their AP.

Step 4: Aireplay-Ng Deauth

In order to capture the encrypted password, we need to have the client authenticate against the AP. If they're already authenticated, we can de-authenticate them (kick them off) and their system will automatically re-authenticate, whereby we can grab their encrypted password in the process. Let's open another terminal and type:

  • aireplay-ng --deauth 100 -a 08:86:30:74:22:76 mon0
  • 100 is the number of de-authenticate frames you want to send
  • 08:86:30:74:22:76 is the BSSID of the AP
  • mon0 is the monitoring wireless adapter

Step 5: Capture the Handshake

In the previous step, we bounced the user off their own AP, and now when they re-authenticate, airodump-ng will attempt to grab their password in the new 4-way handshake. Let's go back to our airodump-ng terminal and check to see whether or not we've been successful.

Notice in the top line to the far right, airodump-ng says "WPA handshake." This is the way it tells us we were successful in grabbing the encrypted password! That is the first step to success!

Step 6: Let's Aircrack-Ng That Password!

Now that we have the encrypted password in our file WPAcrack, we can run that file against aircrack-ng using a password file of our choice. Remember that this type of attack is only as good as your password file. I'll be using the default password list included with aircrack-ng on BackTrack named darkcOde.

We'll now attempt to crack the password by opening another terminal and typing:

  • aircrack-ng WPAcrack-01.cap -w /pentest/passwords/wordlists/darkc0de
  • WPAcrack-01.cap is the name of the file we wrote to in the airodump-ng command
  • /pentest/passwords/wordlist/darkc0de is the absolute path to your password file

How Long Will It Take?

This process can be relatively slow and tedious. Depending upon the length of your password list, you could be waiting a few minutes to a few days. On my dual core 2.8 gig Intel processor, it's capable of testing a little over 500 passwords per second. That works out to about 1.8 million passwords per hour. Your results will vary.

When the password is found, it'll appear on your screen. Remember, the password file is critical. Try the default password file first and if it's not successful, advance to a larger, more complete password file such as one of these.

Stay Tuned for More Wireless Hacking Guides

Keep coming back, as I promise more advanced methods of hacking wireless in future tutorials. If you haven't seen the other Wi-Fi hacking guides yet, check them out here. Particularly the one on hacking WEP using aircrack-ng and hacking WPA2-PSK passwords using coWPAtty.

If you're looking for a cheap, handy platform to get started working with aircrack, check out our Kali Linux Raspberry Pi build using the $35 Raspberry Pi.

A beginner Wi-Fi hacking kit. Image by SADMIN/Null Byte

And as always, if you have questions on any of this, please ask away in the comments below. If it's something unrelated, try asking in the Null Byte forum.

Just updated your iPhone? You'll find new emoji, enhanced security, podcast transcripts, Apple Cash virtual numbers, and other useful features. There are even new additions hidden within Safari. Find out what's new and changed on your iPhone with the iOS 17.4 update.

Cover image via Shutterstock

595 Comments

great master OTW...clear as always...great job!

Master OTw...will the WPAcrack file be created on the call to the command or i have to create it somewhere? thanks

The command will create the file.

I have been trying to download backtrack 5 R3 and the completed iso file size of BT5R3-GNOME-64 is 506MB. Did I get it all downloaded?

Adam:

It doesn't sound like you got it all. It should be 2-3gb.

OTW

Everytime I try downloading it says it failed because the source couldn't be read. How can I get around this?

First of all, thanks for the great tutorial.
The only problem I have is the following:
14:49:01 wlan0mon is on channel 6, but the AP uses channel 9
I tried things like "airmon-ng start wlan0mon 9" but it displayed the same error.
Any Ideas how to fix this?

I am getting the same error now, have you found anything?

I ran into a similar problem. The way I solve it was like this:

Instead of typing airodump-ng --bssid 08:86:30:74:22:76 -c 6 --write WPAcrack mon0, after the -c put the channel that the AP uses, in your case 9. If it doesn't work, run the command a few times, and you'll notice that the channel might be changing, so if you spam it a bit you might land on it and get lucky.

Or just:

$ ifconfig wlan1 down
$ iwconfig wlan1 channel 9
$ ifconfig wlan1 up

When it doesnt work try a little bit Google there are severel methods
to do this.

Or like BEN says, if the channel is everytime different, than its in Auto-Channel mode so you can just spam it a little around to hit the correct Channel.

when i do, airodump-ng --bssid 08:XX:BB:XX:CC -c 1 -write WPAcrack what i get is....
Notice: You specified "-write". Did you mean "--write" instead?
Interface WPAcrack:
ioctl(SIOCGIFINDEX) failed: No such device

so i was thinking -write was a typo..so i did
airodump-ng --bssid 08:XX:BB:CC:GG:XX -c 1 --write WPAcrack
and now i get
No interface specified.
"airodump-ng --help" for help.

so what am I doing wrong master OTW?
thanks

the syntax you are going for is: airodump-ng --bssid 08:XX:BB:CC:GG:XX -c 1 --write WPAcrack mon0

You are right, it should have been --write. Thanks for catching that typo.

I forgot to also put in the interface, it appears. You nned to tell airodump-ng, what interface to use. In this case mon0.

OTW

Hello Master OTW!
Thanks so much for ur hard work. People like us are finding ur tutorials more useful.
I have a little problem. I followed ur tutorials on cracking WPA/WPA2 and everything worked out fine.
Just the last stage, the aircrack-ng;
When I typed aircrack-ng WPAcrack-01.cap -w /pentest/passwords/wordlists/darkc0de
This is what I got:
Opening WPAcrack-01.cap
Please specify a dictionary (Option -w).

Quitting aircrack-ng...
Please could u explain to me what I did wrong?
Thanks...

This guide was written against BackTrack 5. You are using Kali Linux I assume. The file paths are different.

Use : locate wordlists
To find ALL wordlists in your Kali.

Side note: Use rockyou.txt wordlist. You will have better luck with it.

Ok master OTW...so things went well to the last step... I get this error..

Opening WPAcrack-01.cap
Opening /pentest/passwords/wordlists/darkc0de
open failed: No such file or directory

i tried it with this time darkcode..changing the zero in darkc0de to to an o..still No such file or directory...am imagining my kali doesnt have it...i deleted backtrack5 and installed kali...so how do i get other password lists and more important how do i install it straight into the aircrack-ng directory...

been trying to find that directory but i just find the file in bin..and thats it..am still learning how files are organized in ubuntu and debian in general.....

King:

I put two links to other password list in the article. Try those first.

As for putting them in the correct directory, you can put them anywhere but make certain that you use that directory in the aircrack-ng command.

OTW

I tried cracking WPA2 networks last week using airodump and fern, but my chromebook's processor is not that powerful! :P Will definitely have to play around with the command prompt way, I'm a sucker for GUi's...haha Also, thanks for the password lists, those are hard to find sometimes, surprisingly.

my wireless adaptor stays on channel 6 when i put in airodump-ng mon0 its not jumping through channels like it used to.
do you know a command to fix this

Daniel:

What wireless adapter are you using? It's likely a driver issue.

OTW

I would suggest, re-installing the driver.

Daniel:

I forgot to ask you, did you already use your wlan0 to connect to an AP? If you did that will explain why it no longer hops channels. Disconnect from the AP and it should hop channels again.

OTW

Can I hack with TP Link wireless adapters?

Johnny:

You can check the aircrack-ng website for compatible wireless adapters.

OTW

hey i got the channel changing when we do that first airodump.

now in the second airodump when we are specifically looking at the target AP, where it says fixed channel mon0 in the top right corner the channel is changing up there an i cant tell from the picture wether your one is doing the same or it is fixed on ur specified channel

algood mate mate i managed to get the 4 way handshake now just waiting for it to do its thing.
an thanks for the help to, much appreciated

Great write up. I think it is worthwhile for those who choose this endeavor to understand just how long bruteforcing a pwd might take. You can enter a pwd here and get a fair calculation. Fortunately for those who might want to do this most people will use the name of their pet if they even change the admin/admin default.

American:

Thanks for that info! Technically, this isn't a brute force attack though and its not a dictionary attack either. We are using wordlists of commonly used passwords with special characters and numbers. It might best be called a hybrid attack and takes a lot less time than a brute force attack.

OTW

Thanks for correcting me. That's what I get from skimming instead of reading.

So I've been following your recent guides (and already got to test on some Wi-fi's) but now trying to expand the dictionary (Darkc0de isn't enough, more if your language is not English) but the alternative dictionaries you offered are txt's and aircrack says it only takes IVs or Cap, so, as a beginner that I am, how would I get those in the correct format? Is there a converter and what parameters would I have to set up to get it right?

Thanks in advance, nice guides! Kudos

rockyou.txt huge wordlist. Think it comes with kali.

This is nice OTW. I like using reaver personally. Pretty fast usually works within a couple hours with good signal strength.

Mkay. I tried this this morning. I'm not sure if it worked or not. I was originally making an attempting on cracking the WPA2, yet something a little different happened, so I just followed through with a DoS attack of which i think worked. I'm led to believe that it worked because after the deauth went through, the saw the mac addy pop back up and re-authenticate itself onto the network. I decided to quit the WPA2 crack because I never saw the 4-way hand shack after they reconnected. It's suppose to say 4-way handshack in the top right... here's a screenshot. It never appeared when they reauthenticated back onto the network. Any idea why?

John:

You are right, it should have captured the handshake when they re-authenticated. Are you sure they re-authenticated?

OTW

OTW: Personal experience tells me that this works best, in my neighborhood atleast, during business hours. I'm also working with Kali instead of BT.

Which brings me my question: Would you know the Darkc0de in Kali? I tried locate and find, but gained no results. To answer a potential question, I used one of your listed alternative dictionaries.

Jerallian:

I don't know for certain, but I believe that it is not included in Kali. Maybe another good reason to stay on BT?

OTW

Hey, i came across a issue, i think i went through all of the steps here word for word and about two times it said "WPA Handshake" and the Bssid in the top right but when i went and tried to use the darkc0de command "aircrack-ng WPAcrack-01.cap -w /pentest/passwords/wordlists/darkc0de" it at first said specify a dictionary so i entered darc0de as darkc0de.lst and it seemed to work, but now I'm coming across this in the top right console it says there is no Valid WPA Handshake but on the left one it says it went through after authentication.

Fallen;

Each time you run aircrack-ng, it creates a new file, so it means no handshake in that file.

OTW

I thought of that, so i went and deleted all of the other ones i failed with before i went and started this one, so i should only have 1 file to "Load" it from, i guess i will make sure i have none again this time and try again, also does the Reauthentication the machine doing that or a human having to reenter their password or something? (After i deauthenticate them, when should it say WPA Handshake? As in a time interval?)

The machine will automatically reauthenicate after you deauthenicate, almost immediately.

OTW

Hmm from what i seen/hear from yours that would be the case, but when i tried last night only a few times would i even get a WPA Handshake, the other times i waited hours and got nothing, so WPA handshake should be instant and afterwards i use the aircrack-ng WPAcrack-01.cap -w /pentest/passwords/wordlists/darkc0de.lst command and it should be all fine and i will have to wait for that one

Did you restart airodump-ng?

After i realised there was no handshake yes, and when i ran to start airmon-ng start wlan0 (without resetting computer first) It made different monitoring devices so will i have to restart every time i do this?

Can you help me find the right path for kali linux this one isn't working ? /pentest/passwords/wordlists/darkc0de

Hmm, is there a "Quicker" Method to WEP/WPA/WPA2 Password cracking? The two smaller files that i tried were both unable to find the password and the Larger One i downloaded from the two links will take about a week I'm guessing to even come near completion and i only have one Laptop and use it daily so i can't exactly just leave it for a week and Hope for it to find the password, Given that the password isn't in that large list.

How do I know WPA2 with WPS?

MG:

Welcome to Null Byte!

There is tutorial here on cracking WPA2 with WPS.

OTW

alright, I'll Check out Reaver, and its probably just having to be Patient, but that is kind of hard to wait a week without being able to use Your only source of Connectivity. I know this may be the best way and we Don't have Transformer Technology that will get us inside in Minutes. Just seems a little Drastic for a whole Week+ of a possibility for a password. But enough complaining i'll go check Reaver now.

Fallen:

If you have an idea of the password, choose a password file that is appropriate.

You can always let the password cracking run in the background and still do something else on your computer.

If you want the password, sometimes you have to be patient. By the way, their are other tools such a GPU's and specially designed ASIC's that can reduce the time by about 1,000,000 times. Unfortunately, they are a bit pricey. About $2000.

OTW

I have no clue of what the password would be or even what it would start with, So that is a no go or i would have edited one of the lists, if it was just a simple word file or such, and only had the passwords with the first letter in it. I Suppose that would drastically reduce it. Or perhaps i could break up the file into smaller ones and test them while i am sleeping. Also about the background i myself don't have internet at my house and the RAM on my computer is rather low, i don't think i should try anything else as to not Corrupt or interfere with the speed or stability of the Cracking Process. Also in your "Reaver" Link would having BTr3 Already have all of these already?

"The following programs installed (install by package name): aircrack-ng, python-pycryptopp, python-scapy, libpcap-dev"

Oh, also im having an issue even getting The WPA handshake at all, I've tried many different Connections and only randomly got it once, im not sure what causes this really, but generally i dont know if this is weird but when i try to "De-auth" It sometimes says my card is on a different channel than the target and my card seems to be switching through the channels and i have to enter the de-auth command a few times before it sends the signals

Fallen Ones:

To get the handshake, someone has to authenticate. The deauth deauthenticates them and when they re-authenticate you should get the handshake.

As for the issue with your cards switching through the channels, you could simply lock down on a single target channel when you put your card in monitor mode.

OTW

"The machine will automatically reauthenicate after you deauthenicate, almost immediately." I though that when you said this you meant i would get the WPA handshake immediately, so i do have to wait on the Handshake then? also, my backtrack doesn't seem to have Airodump-ng for the WEP Cracking is there a guide on installing all these and the ones needed for the Reaver guide for the WPA2 As well?

Fallen:

What version of BT are you running? Airodump-ng should be in all of them.

If you need to download anything from the aircrack-ng suite, go to www.aircrack-ng.org

OTW

BTr3, i went and tried it once or twice and it simply said "Airodump Command not found" I can go and try again though.

Do you mean BT5v3? If so, its there.

This may explain why you are not capturing the handshake. You need airodump-ng to capture the handshake.

Hmm well i went and loaded up BT and ive downloaded the most recent, and i only once randomly got the handshake, but when i try this "airodump --bssid 00:09:5B:6F:64:1E -c 11 WEPcrack mon0" in the WEP Guide (using the Bssid's channel and own Bssid) It says the command does not exist No issues up until i have to enter that

airodump-ng --bssid DC:45:17:67:F4:50 -c 11 WEPcrack mon0

"airodump-ng --help" for help.

I;ve tried that and only get the help command, i also tried to remove the space inbetween the airodump-ng and --bssid but it goes back to saying the command doesn't exist

Edit- 10:57 PM Wait, i think i see where it might have went wrong.. Was it supposed to be like this?

airodump-ng --bssid 00:09:5B:6F:64:1E -c 11 --write WEPcrack mon0

Where as in the WEP Cracking you have this "airodump --bssid 00:09:5B:6F:64:1E -c 11 WEPcrack mon0"

9:00 AM~

Okay, well now i am severly confused. i got the command working to where it would write the WEP file, but after i set everything up and followed the guide and went to sleep, after about 9 hours and 20 minutes i came and checked to see that no one had connected to the network i was monitoring, and that when i tried to Crack it i got no Data Packets but around 494574 Normal Packets? and it wouldn't attempt, so i decided to go and try again but then i see that i got a Handshake From a different Network which i was not even monitoring or using the Bssid of the network, even the Bssid's of the two network are different and I'm not even sure how the Handshake took place, as the one i was trying to crack was called "Blue" Bssid: 00:0C:41:F6:A0:0E And it is a WEP The other is "BrightonNetwork" Bssid: E0:91:F5:A3:ED:3E and is WPA2 which is where i got the handshake from and now i have no idea what to do.

Also im unsure if my computer isn't picking up people connecting or registering any Handshakes, as i stated above it came in randomly when i was monitoring a different network and i can't use the handshake as it was not monitored at the time and wasn't written into the WEP "Blue" File. Any ideas? It seems everytime i try to do this it fails WEP or Not.

Edit: 11:52 AM~

Okay so i went ahead and followed the WPA Cracking guide, again, and this time i got the handshake almost immediatly (Given that i am now trying the WPA on the "Brighton-Network") And am just trying the Cracks now, Would editing a large 14GB Password file cause it to not be ran? Its not a normal .txt file so I'm unsure, or could i just change it into a txt file and be fine? I've tried opening it with Notepad, and Notepad++ But it says the file is too large to open in them.

(The file is actually realuniq.lst)

Fallen:

You are confusing the two cracks. You don't need the handshake for WEP cracking, just the IV's.

Go back and re-read the WEP tutorial and try again. You should be collecting IV's and then you use aircrack-ng to derive the password via statistical techniques. Its foolproof and quick.

OTW

Fallen:

Also, yes, if you edit that file it won't run.

Try a small file first. It will be much faster.

OTW

No no, i'm not confusing them.. I'm saying while using and running the WEP Crack and info i got a handshake from a WPA Network randomly when i Wasn't monitoring it.

And i don't get an IV's? Cause no one connects to the WEP network so i dont think i can get them at all, because i was monitoring for nine hours and only got 500K Packets and no IV's or anything crack wouldn't even try to start

Fallen:

First, the WEP crack requires that someone authenticate against the AP and then you spook their MAC address. With their MAC, you can then send ARP's to the AP to accelerate the cracking process. You should be able to pick up enough IV's within minutes.

While you have airodump-ng open on all channels, it will pick up handshakes on any channel within range, no matter what attack you are attempting.

OTW

hi, thanks for the tutorial.
what about when he finds the password ?

I waited until it stop, but aircrack still had the same appearance. I tried with the 'passphrase' that was display but it don't works.

I presume I'll have to try with another password files ?
thanks

Mloiz:

This attack is only as good as your wordlist. Try another wordlist.

OTW

okay ,thanks for answering.

once we have the good WPAcrack-XX.cap, can we start the process another day at step 6 with another wordlist or do we have to start each time at the beginning ?

Mloiz:

You can use the same .cap file with a new wordlist.

OTW

I didn't manage :

I tried once with darc0de.lst and it failed, I shut down my computer, restart some days later directly at step 6 with the rockyou.txt wordlists, it failed. Then I tried with the big dictionnary, it took more than 24 hours but it failed.

did I make a mistake or is that normal ?

thank you

Mloiz:

I don't know if you made a mistake, but if the admin of the AP chose a passphrase that is unique on not on any of those lists, then this method won't find it. Remember, this method is only as good as the list you use and a smart admin will choose a long and unique passphrase that is not in those lists.

Also, is this a business? Is it possibly use WPA2-EAP? If so, this method won't work. It only works with WPA2 with a Pre-Shared Key (PSK).

OTW

no this is a personnal wifi, and airodump-ng said that's a WPA2 PSK ...
could I have more chance with Cowpatty ?
thanks

Thanks for the tutorial OTW,

I followed all the steps with BT5 and the darkc0de failed. I downloaded crackstation pw list you provided, but i dont know how to access it or how to use a directory to get to it.

please help

FiveKey:

First, welcome to Null Byte!

All you need to do is point the aircrack-ng command like in step #6 to the directory with the wordlist you downloaded.

OTW

so hack a wifi... ok lets say i want to hack a WiFi or obtain internet access in a very conventional way such as... purchasing a cable modem from retail and registering it under a cold real address(cold means no one lives at the address nor doesn't have services with the cable company or the ISP i am asking services from). Registering internet with many cable providers doesn't require a tech to be sent out and do the installation, it can be activated over the phone and without a truck roll, use of social engineering techniques are required to accomplish that task.

So now the modem is registered at an address that is 20km away from my house where the modem is actually being used.. Would that be traceable as well? Would they go by the billing address where services are bound to or they go by IP of the WAN and therefore come over where the modem is physically located? In that case, the modem IP would still be my house location? How does it work in terms of ISP companies head ends that feeds each serviceable address with RF cable?

Jacob:

First, I want you to be careful until you know more.

Second, there are problems with your strategy. The first is that the cable company can trace the location of all Internet services (not so with TV services). The second problem is that your payment could be traced unless all payments are in cash.

The best way to use wifi anonymously is to hack someone's password who is good distance away (say .5-2 miles). Then use there wifi with a high gain directional antenna. I have worked with law enforcement agencies and even when they know the wifi is hacked, they focus their investigation to surrounded houses/neighborhood.

OTW

Thnks OTW

Hi, N00B here.
Been trying to follow the steps but I get shot down at first crack...
when I enter iwconfig (to find my wireless card) I get

lo no wireless extensions.
eth1 no wireless extensions.

Any idea what my problem may be? I'm unable to proceed to the next steps as a result of that.

As well as...

airmon-ng start eth1

Found 3 processes that could cause trouble.

If airodump-ng, airreplay-ng or airtun-ng stops working after a short period of time, you may want to kill (some of) them!

PID Name
954 dhclient3
2715 dhclient
2733 dhclient

Let me know if you can guys?

James:

Are you using a VM?

OTW

Hi OTW,
Yes, that is a screenshot from the VMware Workstation I installed today.

Hi OTW,
Yes, that is a screenshot from the VMware Workstation I installed today.

James:

VMWare workstation takes your wireless adapter on your host machine and pipes it into your virtual machine as a wired connection, eth0. To do wireless hacking from a vm, you will need a usb wireless adapter. I recommend the Alfa cards. They are cheap, work great and are plug and play in BT.

OTW

Also, Yesterday I was trying to accomplish the same thing using CommView for WiFi and when I select the option for Node Reassociation i get a prompt that says device does not have/support that function, is that to be replaced with the Alfa Card as well?

James;

As long as you are using a vm, you can't do wifi hacking until you get an external card.

OTW

Sir OTW,

I've tried the darkcode list but im getting no result at all..
i heard about JTR, but dunno how to use it with BT.
newbie here.

THanks.
OT

My wifii card isn't found in backtrakck how do I enable it?

Darksoulkilla:

Welcome to Null Byte!

If you are running BT as a VM, it won't recognize it. To do wireless hacking you will need an external wireless adapter.

OTW

Hey OTW,

I have purchased and installed my Alfa Card (2W) and am ready to have another go but I'm still not getting any recognition of my card either via VM or CommView.

Please advise.

James:

In the vm interface, you must tell the vm to connect your removeable device. In Vmware, it is on the vm tab.

OTW

Kool... giving it a go... YES! I'm in (wlan0) Thanks a lot man!

How does one update VMware Tools in the interface?

James;

Great! Glad you were successful!

At the bottom of the vm screen you will see a button to update the vm tools.

OTW

thats what I did and I saw that pop up so I was wondering if it needed me to do something or leave it be?

Simply install them or leave them be.

Right. So I figured out how to Install/Update VMware Tools thanks to a youtube video. But it still seems like I can't get a break...

arrived at airodump-ng mon0 and I'm taken to the section where a list of networks should be but there is no list, just the BSSID etc but no network names show up.

Please advise?

Did you read the whole tutorial? That is what you should see.

breath a sigh of relief... plugged in airmon-ng start wlanx and that seemed to have forced the card to inject and show the APs. (read that somewhere). I know nothing, I just go hard.

So I hope this works now. APs are up and I'm going in but I noticed tho that its taking forever to capture the handshake. Is this normal waiting time. I also thought I'd put reaver up to the task and see who comes back with a response first.

Let me know what you think
remember.... I know nothing

When I typed airodump -ng mon0 it says no device found. what do i do and i'm running BT5 in VMware.

Bilal:

Are you running BT in a VM?

OTW

please i need your help i tried more than one way its all lead to the same end and this is it ""Choosing first network as target.

Opening WPAcrack-01.cap
Please specify a dictionary (option -w).

Quitting aircrack-ng...""

Ali:

Check to see whether your wordlist is actually at that location.

OTW

Bilal:

When you run BT or any OS in a VM, it converts your wireless to a wired connection. If using a VM, you will need an external wireless adapter. I recommend the Alfa.

OTW

is any other way besides getting an external wireless adapter. I'll try anything else. Sorry for any trouble I've caused you.

Bilal:

The other option is to create a dual boot system. Even then, you will have difficulty without an aircrack-ng compatible wireless adapter.

OTW

I have installed BT5 as a dual boot system( I think). I have also downloaded aircrack-ng for windows. What should i do now to make this work.

Bilal:

If you installed BT as a dual boot,you are ready to start hacking! You don't need aircrack-ng for windows. Aircrack is built into BT. Now just follow my tutorials.

Good luck!

OTW

Thank you but i tried and at the second command, airodump-ng mon0

it says no device found. I think its because it says my connection is wired but is there another way besides buying an external wireless adapter. Is there something i can download to fix this??

Bilal:

You said you are were running dual boot, but it sounds like you are running a vm. With a vm, you will need an external wireless adapter.

OTW

Hey OTW,

So since I got myself the external adapter and been trying to get in the game. I have yet to succesfully access a listing of APs via airodump-ng.

Been scouring the web trying to find a solution but none seem to be hitting the mark but I have summized that the problem lies within the chipset of my external adapter (see image).

So I'm asking if you are aware of such a case in BT5r3 and do you know of any resolution for the matter?

I'm sorry I'm a bit confused i thought that a virtual machine was a dual boot system. How do i install it as a dual boot system. I've seen your other tutorial on how to install BT5 but i still didnt know to install it as a dual boot system. sorry i must be a big pain:( Can i install as a dual boot without a CD?

Bilal:

Running BT in a virtual machine is NOT a dual boot system. A dual system has two operating system on the physical machine and you can choose to run one or the other. If you run dual boot, you will not need an external wireless adapter. With a VM, you will need an external wireless adapter.

To install a dual boot system , you will need to install the BT operating system from an external device such as a flash drive, CD or DVD.

Hope this helps.

OTW

Is this something I may need to do? I have BT v3 iso both the 32 and 64 versions. Tried running the 64 version off of a usb with a little over 7 gb space. Booted off the usb and ran in text mode. Entered startx to get to gui. Then tried iwconfig and it couldn't find anything. I have an external wireless reciever. I am pretty sure it is aircrack compatible. It is a NETGEAR WNDA3100 not sure if it is v1 or v2 but I believe both are compatible. Do I need to install BT to my machine instead using a VM?

Thank you it helped a lot. I have installed the bt5 ios to my usb using unetbootin. Not sure what to do now though. i pressed f2 on Asus laptop but i just got lost.

You need to change the Hard disk priority, and usb should be selected as first Hard disk Bios setting.

use the following command.
iwconfig mon0 --channel ?
? is the channel your target AP is on.

Yes, you want to set your mon0 on the same channel as your target.

OTW

Dholop:

Welcome to Null Byte!

You need to execute each of the commands here in order. Did you do that?

OTW

Hi how do i boot of my usb and install it to my hard drive.

Bilal:

You must first get into your BIOS and change the boot up sequence so that it boots from your USB first.

OTW

n

hey otw

i am getting this in the end.

use this command . iwconfig mon1 --channel 11

Sid:

The wireless adapter is randomly going from channel to channel. If you keep trying, you will hit the right channel eventually.

As an alternative, you can use the --channel switch in your airodump-ng command to lock on a specific channel and then run aireplay-ng.

OTW

Also I've learned something very important. If you've tried the process more than once you will need to ensure that monitor mode is disabled before you start it again or you will get unsuccessful processes such as the above...

simply type airmon-ng stop mon0 then airmon-ng stop wlan0 to take your wifi out of monitor mode and then restart the process. After putting your card in monitor mode and you're finished doing whatever you're doing always take the card out of monitor mode. Trust me, I've been around the world in the past week learning this thing as a newbie and if you're following a tut such as this then READING IS BOTH FUNDAMENTAL AND ESSENTIAL to understanding the process.

You may also try switching your mon0 channel by...
enable mon0
airmon-ng start wlan0

Check for the wps enabled wpa wifi (this can also be done with wifite.py)
#wash -i mon0 -C

set your channel to the same AP in which you are interested
#iwconfig mon0 channel <channel of AP eg. 11>

start aireplay
#aireplay-ng mon0 -1 120 -a <MAC of AP> -e <AP name>

start reaver
#reaver -i mon0 -A -b <MAC of AP> -vv

Thanks James! That help is much appreciated.

Hi OTW I booted up bt5 from my USB and installed it but when it says restart to finish installing, the whole screen goes black and stays black. Not sure what I've done wrong.

Bilal:

Did you take the USB out?

OTW

Bilal:

If you installed BT from the USB to your hard drive, you must remove the USB when you restart.

OTW

You may need to re-install it.

i tried that and it still leads to a black screen.

Bilal;

I'm not sure what is causing this problem, but I would;

  1. Make sure your download was not corrupted
  1. Make sure your graphics card is compatible.

Btw, how much RAM are you running on.

OTW

please Administrator i just got to know of your website and decided to state in some comment for further help.am a beginner and lerning how to hack wifi password.i hornestly dont know what u are saying in this and dont know how to put my wifi adapter into monitor mode.please help me.thanks

Anthonio;

Welcome to Null Byte! I'm glad found us.

Step #1 above puts your wifi adapter in monitor mode. The command is

airmon-ng start wlan0

Good Luck!

OTW

Hi,

Really Thanks for al these turtorials.

but if i do aircrack-ng WPAcrack-01.cap -w /pentest/passwords/wordlists/darkc0de it says that i didn't chose an network/ he didn't find a network. and if i do airodump-ng --bssid 08:86:30:74:22:76 -c 6 --write WPAcrack mon0 and then aireplay-ng --deauth 100 -a 08:86:30:74:22:76 mon0 and i go back to look if i capture the hand shake than i see that i was succesful and than i see fixed chanel again. how can i solve these problems?

Sjaal:

Welcome to Null Byte!

Did you do each of my steps in order?

Please give more information on what you did. Let's start with "Were you able to see the wireless network" and did you get your wireless adapter into monitor mode?

OTW

I did each step in order, i was able to see the wireless network en i did this:
1airmon-ng start wlan0
2airodump-ng mon0
3airodump-ng --bssid 08:86:30:74:22:76 -c 6 --write WPAcrack mon0 (with my own selected bssid and chanel)
4aireplay-ng --deauth 100 -a 08:86:30:74:22:76 mon0
5 then i see that i have captured the wpa handshake and than i see fixed chanel again.

6aircrack-ng WPAcrack-01.cap -w /pentest/passwords/wordlists/darkc0de if i do this step it says that it can't find the file and than it opens WPAcrack and then it says no netwerk exist and it closes.

Sjaal:

It appears that possibly you don't have the darkc0de word list or it is in another place. Are you using BackTrack5v3?

OTW

Hi, i tried getting handshake by de-authentication in one WiFi it worked but on the other i didn't get the handshake line above the list of all available nets

could it be a defense against hacking so the hacker wont get the encrypted pw?

hi OTW im running on a windows 8 Asus 8gb ram. I know its been a long time but I've been trying to find a solution on line but i found no results

So in this hack we hope that the password is one of those in the wordlist we are using? What if the AP's password is its owner's phone number or birthdate ?

Magnorek:

Yes, we are hoping it is in that wordlist. There are numerous wordlists available with millions of passwords.

If the password is numeric, it should be pretty easy to brute force with a numeric wordlist.

OTW

hey otw have u heard about the Anonymous os?
If u have i wanted to know if its actually any good?

Bilal:

The Anonymous OS was NOT developed by Anonymous. It is OS designed to embed rootkits in your system. DO NOT DOWNLOAD IT!

OTW

Bilal: I think your problem might be that your system is 32/64 bit and you have installed a BT 64/32 bit ...the incompatible architecture if installed will not work....

if the architectures are compatible, check the md5sums of your downloads. If they match it says your download completed well...as intended. Hope this helps. And most modern machines come with UEFI and legacy boot installed. CHanging EFI settings can be extremely tricky, so try and see if you can go back to legacy mode.

Good call, Absolute! That just might be issue!

my computer is a 64 bit and i downloaded a 64 bit bt5 but how do i check the md5sums and in the bios i found something called legacy but im not sure how to go back to it?

Bilal:
The md5sums are given next to the download link.
After u download the files will have one called md5sum compare the 2.

As for setting your Boot up sequence, each machine has a different key..if u are inUEFI at present, hold the shift key down while the laptop restarts it will take you to settings..play around here a bit and u can choose legacy or efi boot.

i also downloaded bt5 as a torrent and i can boot of the usb i just cant restart after it finishes installing, it takes me to a black screen and it stays like that for a very very long time.

try getting the direct download instead of a torrent..sometimes a torrent can be corrupted

: master OTW

i hv some wifi network without any key i.e. open networks but when i tried to connect thn i couldnt connect thm..................... how can i connect to those networks..............................thnx

Secret:

I need more information before I answer that correctly. What happens when you try to connect?

Many "open" networks have a proxy behind them that requires authentication. Some hotels, restaurants, etc. work like this.

OTW

it simply gives a message "unable to connect"

Secret:

They may have IP or MAC filtering on. Try spoofing your MAC address to one that you can see has connected. You will need to use airmon-ng and airodump-ng for this.

OTW

i understand master............but two machine with same MAC can be connected with a router????

I have to say, this is somewhat better than reader because most new routers blocked the wps hole. I have a problem and some questions master OTW. They go as follow:

I'm very new to Linux and backtrack. Like a slutty virgin, this is my first time.

I followed all the instructions and everything is fine but the wordslist doesn't have the password. I have routers around me I know uses numbers as password. Please, I need to know the command to use if I saved a wordslist on the desktop what will I enter in the command exactly.

Also, how do I create a wordslist of numbers or where can I get a number list? What file type does the wordslist need to be? Is there a number list and where can I get? Thanks a lot.. I just need wifi for peaceful browsing.

Jim:

Try this website . They have numerous wordlists or you could create your own.

The wordlist must be a .txt file created in Linux. If you create it in Windows, would work without removing the embedded CR and LF.

OTW

Master OTW.

I don't see any users. I see all the AP, but even on my own wi-fi, connected with another laptop, i don't see anyone connected to them. When i use "airodump-ng --bssid..... -w WPAcrack mon0" It only shows out the info on the AP.

What should i do?

Rafael:

I'm not sure what is wrong, but let's start at the beginning. Did you put your wireless card into monitor mode? Is your wireless card aircrack compatible?

OTW

Well i did put it on monitor mode. Im not sure its aircrack compatible. Ill check.

FOSS wireless driver for BCM4313, BCM43224, BCM43225 chipsets
Currently does not support monitor/injection. Well, it did monitor..

I'm glad you found the problem.

When I tried running this, I got an error that said "Couldn't determine current channel for mon0, you should either force the operation with --ignore-negative-one or apply a kernel patch

Please specify an ESSID (-e)"

When I tried the --ignore-negative-one and it ran the DeAuth, but no handshake. I'm just curious what that error message is saying exactly?

Walking Dude:

I've never seen that error message, but I am speculating that you got this message after trying to link your mon0 to the AP in Step #3. What are you running this command on? BackTrack?

OTW

MASTER OTW:

master i hv so many wifi around me....i want to know that some wifi do not display their ESSID ..they only shows <lenght>at moniter mode...what does it mean???

and i dont get that ip over my windows machine why????

Secret;

I'm not certain what you are asking me here. It would help if you could give me a screenshot.

OTW

in this tutorial 3rd screen shot i.e. airodump-ng mon0.......................ESSID coloumn contains <length 0>....what does it mean????

are they hidden networks??

No, probably an AP that has never been assigned a SSID. aircrack-ng will detect "hidden" networks.

how can we find hidden network through aircrack-ng??

I did it! I did it to my own network, sure, but it worked and I'm feeling accomplished.

One question, though. When I tried it on another network it would tell me that mon0 was on channel X while the AP was on channel Y. What does that mean, and is there a way I can get around it?

Congratulation WalkingDude!

I'm very happy for you!

As for your question, mon0 rotatesthrough the various channels. You can lock in your mon0 on one channel is you know the channel you are attacking in advance.

OTW

I have dled both the 32 and 64 iso for backtrack 5. Used unetbootin to put the 64 iso on usb and booting from that. I'd rather use the 32 version on my laptop but I think it may be too old because I can't get it to boot anything from the usb(I have tried 32 and 64 version and neither work). It just goes straight to windows xp. On my desktop I don't have a wireless card I have a usb plug in wireless receiver. Netgear wireless N dual band. WNDA3100.

I am guessing this is a problem since when I boot using the usb and get backtrack up. I type in startx and get the gui. I try entering in iwconfig and it finds nothing. Is there any way around this? Or am I hosed?

Bee Kay:

When you are in BT, try removing the usb wireless adapter and then inserting it. If BT has a driver for your card, it will automount the device and driver, similar to Windows PnP. If that doesn't work, there may not be a driver for the wireless adapter in BT. You can then either find a driver and install it or buy a new wireless adapter that has a driver in BT. Buying another wireless card might be your best bet as few wireless card are compatible with aircrack-ng. Before you buy, check if it is on the compatible list.

I recommend the Alfa cards. They are cheap and fully compatible with BT and aircarck-ng.

OTW

I tried what you suggested and it didn't seem to work. I am taking your advice and looking into alfa cards and found this site. http://www.raymond.cc/blog/best-compatible-usb-wireless-adapter-for-backtrack-5-and-aircrack-ng/2/

It has a list of the best cards for BT5 and I was wondering if I should go with the first or second card on the list. Both Alfa cards. The Alfa AWUS036H is the top rated but then they go on to say it is commonly counterfeited. Where is a legit site where I can grab one? Tried contacting Alfa and haven't had any replies. Also this card doesn't broadcast in N. Would that be a problem if I tried using it for finding a network broadcast in N?

Bee Kay:

I agree with them, the best card for hacking is AWUS036H. I have both. You can buy them Amazon and any of the major electronics retailers.

OTW

master :

i get a network on my window 8 device...named HIDDEN NETWORK that is WEP secured...but wht i tried to monitor over bt device ..i didn't get that network...how can i get its bssid ???? it asks its ssid before key for accesing??

King:

When you put your card in monitor mode, it will appear.

OTW

no master im not getting tht network in monitor mode?

Yes, you are. Its name is different.

hello master OTW...there are some networks i just can't grab the handshake...i even deauth them like 300 times instead of 100...but still the handshake will not come...i try it on my wifi and i have the handshake...any reason? could it be that am too far from the ap?

The handshake only appears in WPA-PSK authorization and yes, they may be too far.

yes is not a wep encryption...this is a wpa and wpa2..i hope they are the same thing...

Hi,

I have an issue. It seems that I am unable to get any traffic. Could you please advise? I am using Alfa AWUS036NH.

After this I am doing airodump-ng mon0. It switches to the other screen, but does not detect anything.

Your help is appreciated.

Thank you!

Zigmantas:

Welcome to Null Byte!

Unfortunately, that Alfa card you are using has had some driver problems. You may try downloading updated drivers or use the Alfa AWUS036H.

OTW

Hi again,

finally I got the AWUS036H and it worked! Awesome guide.

Now just gonna need to straight up brute force it, because I am certain, that the password is not an English word, so dictionary attack won't work.

Anyways, massive thanks to you for pointing the adapter issue out.

Cud u pls further xplain the 1st step :'3 .. i cudnt enable monitor mode on mon0 ... u knw m tottaly new to this hacking world...! n to this site evn... i just need to hack my neighbours wifi.. cox its range if full in my room... i hav got wireless network in my home... but in my room. the connection speed is v v slow .. somtimes get disconnected evn.. n in moblie the connection isnt evn available ... but our neighbours wifi seems so strong... n i guess they use unlimited packages .. they dont realy hav to run into an issue if i use theirs a little bit i guess.. n so searched the internet.. n saw this tutorial ... n i thought it cud help me to make my dream into a reality.. ;'3 but wen i tried..... i got stucked at the 1st step evn... but tht doesnt mean i wil quit trying.. n so ,,, i need ur help admin... pls help me out :'( ... pls reply as soon as possible ... hope u wil b glad to help me :) .... thnk yuh!

Shan:

Welcome to Null Byte!

First, are you using BackTrack?

OTW

@OTW : yes backtrack 5r3.! on VMware player! ... but m not sure tht its installed properly.... becox after installation..wen i opened it .. there's a "install backtrack' button located in the left side corner of the screen.. .. but stil m able play with the places, system n root... etc.. n one more thing.... can i do wpa2-psk wifi hacking without an external wireless adapter? ... i mean using the built in adapter? ... i think it detects my internal built in wireless adapter ... but i cudnt get it enabled... this is so overwhelming :'( ... help me out pls ...!

GNOME or KDE... which one is better?... n is it better to download 32bit version of backtrack, evnthough i hav a x64 based processor? cox i wil b running backtrack in the VMware player! .. need ur suggestion OTW!

Shan:

I prefer KDE.

Don't worry about the "Install Back Track" icon. You can just right click on it and delete. as for using a VM to crack wireless, yes you will need an external adapter.

OTW

also, you are better to download x64.

its really unfortunate tht i cant proceed it any further i guess... as i dont hav an external wireless adapter.. :'( .. anyways.. thnk yuh so much for ur help @OTW :) ... !

OTW :

do u hav got any tutorial on hacking facebook accounts using backtrack? if its there... pls let me knw :)...............

..............................................................................Thnks :)~

master otw:

i hv got a key of wifi in hexa numbers.....but whn i try tht key with BT it displays "BAD PASSWORD "messge ....while i'm connecting through tht key over window 7 machine????

i copy the key into a text file and thn paste into the key field with and with out semicolon...but still showing same messg :(

Copy and paste directly. No text file.

directly means from aircrack-ng????

i directly paste the password to key field....still showing the same messge "bad password"...... and for each hexa key showing the same... :(

Did you paste it into the wifi connect in BT?

otw I can not connect to Mon0, the strange thing is just that I could do it because I did not open it in virtual box? you know what I can do to connect to mon0 in virtual box?

the other way i could run mon0, was when i started the computer up and logged into bios, and started my usb.

hope you understand, and your will answer me :)

Is your wireless adapter BT and aircrack compatible?

Do you have an external wifi adapter?

Master otw:

Sorry i do not understand you, i speak not so good english, can you explain what this things is... Google translate cant translate it????

And please dont tell me this not is the right carrer, if i didnt knew what that things is.
Wirreles adapter BT <--what stand BT for?
Aircrack <-- can you explain that
Just that two things please :)

When i can tell you my wirreles adapter running fine, and thats the only wifi nothing else just that :)
Hope you can see the problem

If you are using Backtrack in VM, you must use an external wireless adapter. That adapter must be compatible with Backtrack and aircrack-ng.

Master OTW
i use virtual box, and i though that is the problem.
When how can i made the wireless adapter compitable with backtrack/aircrack??

If you are using virtual box, you will need an external wireless adapter. When you buy that adapter, make certain it is compatible with BackTrack and aircrack-ng.

OTW

master plz give me solution ........why i am not connecting with any wifi network over BT.... while it is working excellent over window 7 macnihe??

If you are running BT in a VM, you need an external wifi adapter that is BT and aircrack compatible.

Do you have that?

no master u didnt understand my question........ i hv cracked the key of a network ...i use to connect over window 7 machine...but the hexa decimal key is not working ovet bt....i hvn installed bt in my machine..........i tried copy and paste the key but not working.....

Secret:

This is where your problem solving skills need to kick in.

OTW

Master otw
Just so im sure, if i wanna connect wifi to backtrack in virtual box.
I gonna buy a new external adapter that is backtrack compatible???

Ohh that will not happened... :(
So i though i gonna use the old mode to start BT up with usb in the bios menu. When thanks for the quick response OTW
Keep up the good work!

If you don't want to use an external adapter, you are better off using a dual boot system.

Many, if not most, of the wifi hacks require a special wifi adapter.

Otw
i tried to setup the dual boot system ( saw a video on youtube)
When all the videos was very confusing, can you make a tutorial about it...
You explain the things much, much better :)

Thanks.

I'll put it on my long list of upcoming tutorials.

Dear OTW
I am feeling the same problem like others in case of aircrack-ng. It is showing:-
"Choosing first network as target.

Opening WPAcrack-01.cap
Please specify a dictionary (option -w).

Quitting aircrack-ng...""

In this case if the path is not right, how to find out the path of Dictionary in BTr5 3. Waiting for your reply.

As you can see in the tutorial above, simply designate the dictionary file with a -w and then the path to the dictionary.

If you want to use a different dictionary, you simply need to use the absolute path to that dictionary file.

But my bro, my dictionary means the wordlist is there in the BT5r3. So why it is showing this message ? Would you pl clear it me. And the second thing is that when I am testing it with VM it can't detect wlan0. I tested it in ifconfig or iwconfig and then airmon-ng start wlan0. But it is not coming.

I checked for for dictionary in torrent. The big dictionary is 13 GB.

Sujit:

If you are running BT in a VM, you will need an external wireless card. That's why no wlan0 appears.

The bigger the dictionary, the better chance of cracking it.

OTW

Master otw

Just so im sure... A dual boot system is when you can switch between two different operations systems? Like i got a windows and i switch to backtrack???

Master otw
I got a problem with the last step, see what i had done to now=

  1. I type airmon-ng start wlan0
  2. i type airodump-ng mon0
  3. airodump-ng --bssid 74:44:01:F8:44:40 -c 3 --write wpacrack mon0
  4. Aireplay-ng --deauth 100 -a 74:44:01:F8:44:40 mon0
  5. aircrack-ng wpacrack-01.cap -w /pentest/passwords/wordlists/darkc0de.lst

=Opening wpacrack.ca read 611 packets. Choosing first network as target opnening wpacrack-01.cap no valid wpa handshakes found..

Quitting aircrack-ng...

How can i fix that problem???? Please help me in the last step, im so close to crack the wif,i suddenly! please please please help me !

Just forget it i was a little bit stupid
I did not got the handshake aaarhg!!!
When i got it now, and i cracking the wifi right now!
Thanks for the wonderful tutorial master OTW
You is the MASTER!

Master otw

I had tried to crack my own wifi first because it easy and i know of cause my own password so i set the password into the wordlist when then i tried to crack it and the terminal had tried all the keys it says. passphrase not in dictionary quitting aircrack-ng...

please help this is the last things!!!!!!
I will really preciate it!!

How did you add it? What app and what operating system?

Sebastian:

Be patient! This is a slow process using one machine using one CPU.

If you really need to speed it up, you could use multiple CPUs, multiple GPUs or specialized cracking ASICs that are thousands of times faster.

OTW

I opened the terminal and typed
aircrack-ng wpacrack-01.cap -w /pentest/passwords/wordlists/darkc0de.lst= its beginning to set the keys in.
When it was finnish it says : passphrase not in dictionary quitting aircrack-ng...

I though it says that becouse it couldnt find the passwd in the wordlist, when the strange things is, i tried to hack my own network in the start just to about its work, so i knew the passwd....

I placed the passwd in the wordlist and tried again, and it say the same thing again:passphrase not in dictionary quitting aircrack-ng...

Can you hel me please :)

App: i just use backtrack 5 r3 in a terminal
Operation system: backtrack 5 r3 i opened in the bios with my usb(windows 7)

And master i will try to a little bit more patient, its just becouse i had worked with backtrack over a week and i had not hacked anything to now. When i will help if this wifi hack work.

Hope your understand and can find the problem

Sebastian;

You have not been working with BT for over a week. You have been trying to install BT for over a week. That job usually takes an hour.

If you want me to help you, you need to improve your basic computer skills and be MUCH more patient.

My suggestion to you is to take the time to learn fundamental computer concepts and skills and then try hacking. Its obvious, you are not adequately prepared for hacking.

OTW

Master otw:

I know a lot of the basic backtrack now, and i had read many of your tutorials, please answer on my quistion i promise i will be more patient in the future.

I would really like to be a hacker and i knew i can... Just believe me please. I will do exactly what you say.

Ps. If you not though i can enough basic skills, then give me a link to on of your tutorials and i will read it and train. Until you though im ready.

I will really preciate it, if you would teach me to be a better hacker :)

Sebastian;

There are thousands of readers here. There are not enough hours in day to answer for each of them as many questions as you have asked.in addition, you are very disrespectful.

Go study the fundamentals of networking and computers. You don't have the knowledge,patience or problem solving skills to be a hacker.

OTW

OTW:

I got the same problem i cant find the key, I had tried with my own int. first because its a good start. i placed the int. key into the wordlist when it could still not find the key.

all the things before have i done exactly like you had done.
can you help me?

First, are you using an aircrack-ng compatible wireless adapter?

OTW

What adapter are you using?

How did you add you key to the word list?

I use a normal wirreles adapter wpa-2 password

I copy the wordlist out on the desktop and drag it into the terminal so it says /somethingicantremember/somethingagain/wordlist/darkc0de.lst

It is a easy way i saw on youtube... Maybe thats the problem..

You still have not told me what wireless adapter you have?

How should i explain what wirreles adapter i have? My brand?
I got a home network (a box) from yousee. Netgear CG 3000
Did you mean that , im Pretty confused?

Who is sebastian?

I'm sure you know Sebastian.

Master OTW,

As per your guideline I have used one Tech-Com 802.11/b/g/n 150 Mbps wireless USB Adapter. But inspite of that my Kali or BTr3 is not showing the wifi usb adapter. Is there any problem with me master ? But when I am using live Kali or BTr3 it is detecting. But dear master it is not detecting password and showing the same prob.

One thing I want to know from you that is there any possibility to find the person who cracked the wifi. If it is where from that evidence can be achieved ?

Waiting for your reply my master.

Sujit:

Is that adapter on the aircrack-ng compatible list?

When using a VM, you must tell the VM to connect the wireless adapter to the VM.

OTW

Dear OTW (Master),

My Wifi adapter is not detected by VM. So I can't connect it. Here is a great problem. It should come in lower right side of VM. But not showing. But the said device is detected in device manager.

But when I am running VM it is showing the message as seen in the picture. May this be the reason ? If it is how can it be solved ?

Waiting for your reply my Master.

Sujit:

Go to the "VM" menu at the top of VMWorkstation and go down to "Removable Devices". There you can connect your external adapter.

Make certain that your wireless adapter is comptatible with aircrack-ng or all the effort will be wasted.

OTW

How to know that it is aircrack-ng compatible. I wanted to know one morethings from u my master, that is whether this process keeps any digital footprint anywhere or not ? If keeps its where ? And how to find it out ?

Go to aircrack-ng.org and look at their compatibility list.

Everything leaves a digital footprint.

OTW

So I have bought the adapter you suggested and gave it a try. Got a handshake but that was all. I then tried just using reaver and that worked. I have tried again and now it does not work. I get an infinite loop with the first pin it tries now.

I was also getting the same error message as some one above. https://img.wonderhowto.com/img/original/89/20/63527202914108/0/635272029141088920.jpg

I would switch wlan0 and mon0 and it would kind of work but then I got that infinite loop when trying reaver.

Image via wonderhowto.com

What indications do you have that you are running an infinite loop? This screen looks normal.

Sorry that isn't a screen of the loop. That is just an error message I would also receive when trying to use airmon-ng. Sorry I communicated that poorly.

The loop happens when I run reaver. It just constantly tries one and only one pin and does not move onto another. I believe it looks like this

  • Trying Pin 12345670
  • Sending EAPOL START Request
  • Receiving identity request
  • Sending identity response
  • Receiving identity request
  • Sending identity response

! WARNING: Receive timeout ocurred

  • Sending WSC NACK

! WPS Transaction failed (code: 0x02), re-trying last pin

. . .

! WARNING: 10 failed connection in a row

And re-start again with same Pin, 12345670.

Bee Kay:

That doesn't sound like an infinite loop, but rather something wrong with your wordlist.

OTW

How would I get around that? Last time I simply entered the necessary commands to run reaver and it went without a hitch the first time. I tried the method in your article here but I think I had trouble with it finding dark0de when I tried it so went with reaver instead.

Hello Master,
I'm a newbie. Just stated using Kali Linux, which I read is "Backtrack 6"

It has an app called "fern" which apparently automates the steps you describe on this post. In my first attempt I used a dictionary called phpbb.txt but couldn't find any keys, so now I'm trying another dictionary called rockyou.txt which is about 130 Mb. (I'm waiting for it to churn through as we speak)

My question is, have you tried a technique called "crunch" and how does it work?

Horacio:

Welcome to Null Byte!

I have used crunch and I'll try to include a tutorial on it in the near future.

OTW

Cannot get Aireplay-Ng Deauth to work still, i am running Kali using live USB on windows 8.1 with a Alfa AWUS036H out of the box ,

'no drive update'
as installing software CD is not compatible in Kali.
I ran these tests on the Alfa AWUS036H, so it looks ok?

root@kali:~# airmon-ng start wlan0

Interface
Chipset
Driver

wlan1
Realtek RTL8187L rtl8187 - phy0
wlan0
Intel 6235 iwlwifi - phy1

(monitor mode enabled on mon0)

root@kali:~# airmon-ng start wlan1

Interface
Chipset Driver

mon0 Intel 6235 iwlwifi - phy1
wlan1
Realtek RTL8187L rtl8187 - phy0

(monitor mode enabled on mon1)
wlan0
Intel 6235 iwlwifi - phy1

root@kali:~# aireplay-ng -9 -i mon0

wlan1

22:43:38
Trying broadcast probe requests...
22:43:38
Injection is working!

22:43:40 Found 11 APs

22:43:40

Trying card-to-card injection...
22:44:12 Attack -0:
OK

22:44:12 Attack -1 (open):
OK

22:44:12 Attack -1 (psk):
OK

22:44:12 Attack -2/-3/-4/-6:
OK

22:44:12 Attack -5/-7:

hi can tell me whats happening here thanks

root@kali:~# aireplay-ng --deauth 100 -a 58:#:35:#:50:C8 mon0
19:00:50 Waiting for beacon frame (BSSID: #:98:#:23:#:C8) on channel -1
19:00:50
Couldn't determine current channel for mon0,
you should either force the operation with --ignore-negative-one or apply a kernel patch
Please specify an ESSID (-e).

I tried changing channel to just 1 from -1 but this made on auto by aireplay-ng i think

Brook:

Let's try to break down your problem in pieces.

First, what was that part about "no drive update"?

Also, it appears from your output that you have two wireless devices. Are you sure you are connecting to the right one?

OTW

Hi OTW

i am using the Alfa AWUS036H straight from the box, but with the injection test that i used, it looks like that is working .

no not sure at all :-)
with both devices i cant get the aireplay-ng --deauth 100 to work
should i look to disable the default adapter?
thanks

Brook:

I'm pretty sure you are using the wrong wireless device.

OTW

It looks like the ASUS card is wlan1.

thanks after work ill take look at disabling that card and running sum tests .

i did found that if someone dropped a connection ,i was able to capture the handshake without aireplay-ng --deauth , but was not able to take it further till i tracked down a good word list

as i am using kali

thank you for your time

Brook:

Exactly. deauth is meant to FORCE them to re-connect. If you are patient, you can simply wait for them to re-connect.

OTW

Is aireplay-ng able to kick people off their network even if you are not connected to it? I have had no success with deauth (even though it says it is sending the broadcast) on any network other than my own (the one I am connected to). Any help would be appreciated! And I know I could just wait it out, but that is not as convenient.

Asteno:

First, you should be able to kick people off their AP as long as you have the BSSID set correctly. Also, make certain that you are NOT connected to your AP when you are trying to deauth.

OTW

Hi OTW, My aireplay-ng is stuck on channel 1, i have tried patching, starting wlan0 in channel6 (airmon is good to go) and currently use. --Ignore-negative-one with mon0, I dont get any error messages regarding the channel anyway, how can i send deauth to channel 6 :ps i was able to obtain handshake from an ap in channel1

opening wpacrack-01.cap
Please specify a dictionary (option-w).

quitting aircrack-ng ...
what should i do now???

Avinash, drag in a wordlist file after -w, syntax ;aircrack-ng -w <drag wordlisthere> wpacrack-01.cap.

Can u make it more clear.I am getting the same error.Can u type in the enter code with more clarity??

avinash

No wordlist works 100% of the time. It depends upon the language and complexity of the password.

If you simply google password lists, you will find thousands.

Hi all , had everything working great then some thing happened and Kali cut off all wireless, its saying wireless hardware switch is turn off,.

wireless is working under windows 8 on same laptop, and i can found how turn back on again.

the last program that was was running was reaver, after testing aircrack-ng , any way heres a screen shot

as you see Realtek ATL8187l is been shut down by RF-kill

any help would be great
thank you

i also have this screen shot

Here my problem solving , 'google Kali Rf-kill' 'panic jump up and down' post in forums , go home try all that has to offer .

low down if any one has run into this before -running sony viro -windows 8 and kali dual boot . key pad short cuts to turn wireless etc back the sony doesn't have hard switch

thanks

Is your wireless card on the aircrack-ng compatible list?

yes AWUS036H , and had everything well , then it went out :-(

Try disabling the internal wireless card.

What is the difference between wpa,wpa/wpa2,wpa2 securites??.They all can be hacked only by dictionary attacks??. There is no other way to crack them if WPS Is not available?

Cant we exploit into someone's system some how & cant we know the passwd?? using backtrack.

yes we can, but it is dependent upon the OS, the services, etc. Check out my metasploit tutorials.

well obtaining the password by brute-forcing is almost impossibru,
trillion trillion trillion combinations!!!

Chirag:

This is not brute forcing. It is essentially a dictionary attack. If is impossible, then I have done the impossible many, many times.

OTW

I am trying to hack a wps enabled router reaver completed 42 % and saved the session but again nxt day i tried it associated with esssid. And stucked

why i can't see any interfaces, chipsets or drivers??

PLZ HELP

Mike:

You need to designate an interface such as wlan0.

Also, if you are using a vm you need to use an external wireless card.

OTW

How do i do that occupythewebotw ? xD im noob at this topic :O

Sir OTW:
When i do aireplay-ng --deauth 100 command i get an error
root@Vats:~# aireplay-ng --deauth 100 -a D0:51:62:6F:BC:7D mon0

23:06:40 Waiting for beacon frame (BSSID: D0:51:62:6F:BC:7D) on channel -1

23:06:40 Couldn't determine current channel for mon0, you should either force the operation with --ignore-negative-one or apply a kernel patch

Please specify an ESSID (-e).

I did --ignore-negative-one & i'm able to capture handshake,but now i wasn't able to find darkc0de wordlist so i used john password.lst and got this error:

root@Vats:~# aircrack-ng /WPAcrack-01.cap -w /usr/share/john/password.lst
Opening /WPAcrack-01.cap
Read 70156 packets.

# BSSID ESSID Encryption

1 D0:51:62:6F:BC:7D ADYU29ueQ No data - WEP or WPA

Choosing first network as target.

Opening /WPAcrack-01.cap
Got no data packets from target network!

Quitting aircrack-ng...

What does that mean , when i use darkc0de it says:
root@Vats:~# aircrack-ng /WPAcrack-01.cap -w /pentest/passwords/wordlists/darkc0de
fopen(dictionary) failed: No such file or directory
fopen(dictionary) failed: No such file or directory

Please help
Thank you

Pranav:

If you are using Kali, there is no darkc0de wordlist. Download one and use it.

like this?

Mike:

If you are running BT in a VM, you will need an external wireless adapter.

OTW

To help you, I will need more information.

I'm new to all this. In fact I'm pretty new to Linux. Everything has worked for me so far but when I get to the deauth command the message I get is as follows:

"Waiting for beacon frame (BSSID: XX:XX:XX:XX:XX:XX) on channel -1" followed by...

"Couldn't determine current channel for mon0, you should either force the operation with --ignore-negative-one or apply a kernel patch"

followed by...

"Please specify an ESSID (-e)"

It seems to me that the BSSID is being associated with channel 1 although I specified channel 8 in the previous airodump step. In fact, the airodump terminal even displays "fixed channel mon0 -1". Should the deauth command have also included the channel? What am I missing?

Image via imageshack.us

Using "help", I was able to employ a command that was accepted, which forced the operation as suggested by the program and also includes the ESSID but is still "fixed" in channel 1 apparently.

Image via imageshack.us

I hope I've been able to clearly state my problem. I'm sure it won't be the last for me but I'm determined to get my head around this stuff. Thanks in advance for any help.

By the way the more I learn the more I begin to realize things I had no clue about before. Like I said, I'm a noob to Linux but very excited to expand my knowledge base. That being said, I'm seeing from most of the screenshots here that most are using Kali for for this. I'm on Ubuntu 14.04 as it is my understanding that that is the ideal platform for Linux beginners like myself. Is Ubuntu the problem? I installed an aircrack-ng version specific to Ubuntu. Eventually I would like to graduate to Kali when I'm ready. I think the hacking community probably could use more females :)

Talon:

I agree we need more female hackers! I'm glad you found us at Null Byte.

I concur with Cyberhitchhiker's comments below.

OTW

Greetings,

  1. Is that a VMware image you are using?
  • Never mind I see your second post now.
  1. Does your WiFi adapter packet inject?

#Observations:

Airmon-ng:
(No channel specified in command)
airmon-ng start wlan0 8

Aireplay:
... ? :-)
aireplay-ng -0 10 -a xx:xx:xx:xx:xx:xx -c xx:xx:xx:xx:xx:xx wlan0
-a AP first set of #s
-c (client=Target) second set of #s
-0 Deauth Attack
10 Amount of deauths to send.

Side Note: I would disagree on Ubuntu as a Pen-test learning platform. Don't get me wrong, its a great OS. If you are on the Pen-test path you need a Pen-test OS Like Backtrack.

I started on UNIX back in 90's went on to learn Linux and pen-testing with Backtrack 1 in the 2ks. You can pimp BT to act like a Ubuntu by adding the packages you want BTW. (just a thought.)

If I were you, I would grab a Live CD of Kali since BT has evolved into Kali. Use it to play around with, make a persistent USB of it (32-64 GB). Treat it like a installed version since it will remember everything you do on next boot up.

Good Luck ;-)

-This should solve most issues as far as making connection.-

Reference:
Why does deauthentication not work?

There can be several reasons and one or more can affect you:

You are physically too far away from the client(s). You need enough transmit power for the packets to reach and be heard by the clients. If you do a full packet capture, each packet sent to the client should result in an "ack" packet back. This means the client heard the packet. If there is no "ack" then likely it did not receive the packet.

Wireless cards work in particular modes such b, g, n and so on. If your card is in a different mode then the client card there is good chance that the client will not be able to correctly receive your transmission. See the previous item for confirming the client received the packet.

Some clients ignore broadcast deauthentications. If this is the case, you will need to send a deauthentication directed at the particular client.

Clients may reconnect too fast for you to see that they had been disconnected. If you do a full packet capture, you will be able to look for the reassociation packets in the capture to confirm deauthentication worked.

Thank you masters OTW and Cyberhitchhiker. That gives me some direction. Looks like I'll delving into Backtrack sooner rather than later. That's fine. I've never been known for my patience although I'm sure it will be tested as I move forward. Kali looks like a sexy little distro and I'll go ahead and order the disks. Can you direct me where to do that? I only see a download link on www.kali.org. In the meantime I'll download the iso as I would like to get started. I'm familiar with creating a bootable flashdrive with the iso, having done so with Ubuntu. Will I be able to run the OS from that alone (obviously without doing an install) or is there more to it than that? I'm sure I will eventually do an install, unless there is more security in running it from the flashdrive, I don't know. Your thoughts? And as always... respect.

Talon:

You can simply download the ISO and run it as LiveCD. As a beginner, I recommend that you either install it as a dual boot or in VM.

OTW

I'm still trying to find where I can order the Kali disks.

Also I'm trying to determine the usability of the aircard on my Dell Inspiron 17R N7110 17.3 Laptop (Intel Core i7-2630QM Quad-Core Processor). The hardware specs of which indicate:

Dell Wireless 1702 802.11b/g/n
Device Type: Network adapters
Manufacturer: Atheros Communications Inc.
Location: PCI bus 1, device 0, function 0

I'm trying to find a comprehensive list to see if this will work or if I'll need to purchase an external wireless adapter. Your continued patience is appreciated.

Master OTW and other knowledgeable members: I know tis is not on this topic, but I cannot think of a better place to ask for advice. I am moving now from a country where i get Naked DSL to a place where I get a broadband which is much slower. Is there anyway I can increase throughput internet access/streaming etc by replacing the company given modem with a better one?

Please advise.
Thanks

opening WPAcrack-01.cap
read 32740 packets.

No networks found, exiting.

Quitting aircrack-ng

can someone help please

Sqwid:

Are you sure it said "no networks found"? Can you provide a screenshot?

OTW

I've tried a few times and always get stuck at this part

Sqwid:

First, I assuming that every other step worked before now.

Second, notice that it tells you "no such file or directory". That a major clue. Either there is no WPAcrack-01.pcap or no darkc0de file. Go back and check.

OTW

That is what I assumed at first... but both files are in their directories

Got it working ..thx for the support occupyt
problem was I had to use WPAcrack-03 instead of 01

Also

darkc0de ... had to make sure .lst was entered in after it

now its cracking

Master:

I tried also this tutorial but when I type ; aircrack-ng WPAcrack-01.cap -w /pentest/passwords/wordlists/darkc0de

Hey bro I have a question
is it recommanded to use backtrack or ubuntu to crack wpa ?
( sorry for my bad English )
ty

Ahmed:

Welcome to Null Byte!

I recommend you use Backtrack or Kali for wifi hacking.

OTW

No worries. You can use either. This tutorial was created on a BackTrack5 system tho.

OTW:

Great tutorial - very easy to follow through!

I've skimmed through the above comments so apologies in advance if this has already been asked:

I was wondering about the syntax of implementing a password dictionary as above - is there a method through which aircrack can combine multiple words within a dictionary together and test each of those as a separate password?

Also, is there a specific syntax available for when you know the password is a single word, and then a string of numbers? Say, implementing dictionaryone:dictionarytwo, where one is the words and two is the numbers?

Thanks,
OV

Sounds like pyrit , crunch and attackpassthrough.

everything seemed to work, the key was found to be (ADMINISTARTOR) yet when i try using this passphrase to connect to the network it doesnt work, whats happening?

James:

Are you sure you spelled it correctly. You spelled adminstrator wrong above.

OTW

Occupyt:

Yes im almost certain that i spelled it correctly, think that was just a typo! haha

I tend to cut/copy and paste anyway

the password was ADMINISTRATOR and i tried copying it exactly how it was and tried connecting to the network but it does not work

I thought so but i spoofed the MAC and it still doesnt connect

Can i steel do this using Lubuntu OS ? Or is it a must to have Kali installed on your pc ?

Joey:

Welcome to Null Byte!

Yes, you can do this with any linux distribution, but you will have to download all the tools. The advantage of using Kali is that all the toolsare already installed and it makes following my tutorials much easier.

OTW

Wre i will get this software? Give the link or torrent..

John:

Welcome to Null Byte!

Aircrack-ng is built into Backtrack and Kali. In addition, you can download it aircrack-ng.org.

OTW

please help is required i have used airodump-ng and try to capture handshake ai follow all steps correctly but the it is not capturing wpa handshake after several attempts even i deauthen the clients and they reauth but still it does not capture handshake

using kali adapter broadcom even check this through atheros but still same problem

Nasir:

Are you using a aircrack-ng compatible wireless adapter?

how to check that my adapter is compatible or not another thing is that i am using kali usb live does this is cause of problem i means drivers missing etc i am newbie .Another thing it tried to crack my own router tp-link using reaver as i know my device pin .The cracked pin is encrypted in hexadecimal format not one that i set how to decrypt even ssid is also encrypted .i have read that reaver does not need dictionary attack .Please help one important thing i use live usb on my friend laptop with atheros card using command

airodump-ng --bssid APMAC -c 11 -w wep01 mon0
then using aireplay to deauth but still it does not capture wpa handshake

Thanks for your cooperation

I have cracked the password, it is not connecting to my cell phone .First it scans then try to use remembered password and then say connecting.Just after authenticating it again start scanning and it start repeating the process again. After two or three try , the wi-fi network disappears. I see you said MAC or IP Filtering to Secret(a Member). How to crack the MAC or Ip filtering. I researched on internet and found that my HTC Wildfire requires network certificate(.p12). Or is there any other term , Please tell me i cant wait to crack down my network fully

Sounds like MAC filtering to me. So you would need to spoof an approved mac or add the phones MAC to the filter table on the router. With the filter on it will go thru the process but AP wont connect to it.

dear admin

I have seen recommendations for those running bt5 or kali on a vm. is there any other external wireless card that can do besides the alfa card recommended like the tp link?

http://www.aircrack-ng.org/doku.php?id=compatible_cards

"TP-Link TL-WN321G Ralink RT73 Internal
TP-Link TL-WN321G v4 Ralink RT2070 Internal
TP-Link TL-WN610G Cardbus Atheros Internal
TP-Link TL-WN650G PCI Atheros Soldered-in

This card has a soldered-in external antenna, with the wire between the card and the antenna easily pigtailable to RP-SMA.

TP-Link TL-WN651G PCI Atheros RP-SMA"

What is the best website to find information on using GPU cards to speed the aircrack key check (like info on cards, best price for card,etc) Ive seen some sites but hope that you can guide me. Thanks

Cat Hat:

I'm sure what web site covers this best, but you do have several GPU utilizing tools in Kali under Password Attacks and then GPU tools. I'm starting a new series on password cracking next week, so you may find that useful.

OTW

ATI or Nvidia?
Cudacat, OCLHashcat?

(Rev 1.1)

I'm trying Ringo, I'm really trying!!

Newbee
Swing and a miss.
oot@bt:~# aircrack-ng WPAcrack-01.cap -w /pentest/passwords/wordlists/darkc0de
fopen(dictionary) failed: No such file or directory
fopren(dictionary) failed: No such file or directory
Opening WPAcrack-01.cap
Read 37554 packets.

# BSSID ESSID Encryption

1 xx:xx:xx:xx:xx:xx NETGEAR30 WPA (1 handshake)

Choosing first network as target.

Opening WPAcrack-01.cap
Please specify a dictionary (option -w).
Quitting aircrack-ng...
root@bt:~#
THX

Is my problem maybe /pentest/passwords/wordlists/darkc0de.lst
I'm on the ledge
THX

Greetings. If you search the WHT forums. This exact question and reply is posted.

Short version: Your darkc0de.lst wont work unless you rename it to darckc0de.txt

Hi OTW,

Ran into a problem whilst trying out to hack WPA password for a wifi, when I issue the aireplay-ng --deauth 100 -a 92:4E:2B:2D:FA:DB mon0, I get the following error:

waiting for beacon frame (BSSID: 92:4E:2B:2D:FA:DB) on channel -1

couldn't determine current channel for mon0, you should either force the operation with --ignore-negative-one or apply a kernel patch.

Please specify an ESSIDE (-e).

When I use force using the ignore negative one option, it just goes on and on, without deauthenticating and then finally stops.

What am I doing wrong please?

Channel -1 ? Try channel 1
100 Deauths? try 10.

6 comments up:
Aireplay:
... ? :-)
aireplay-ng -0 10 -a xx:xx:xx:xx:xx:xx -c xx:xx:xx:xx:xx:xx wlan0
-a AP first set of #s
-c (client=Target) second set of #s
-0 Deauth Attack
10 Amount of deauths to send.

Hey! I have done everything so far till I got to step where I need to use wordlist. I do not have one, so how to download one and where to extract it?

I can only download through windows, because I start backtrack from USB and when it boots and start it only opens a terminal, I do not have any other options

#~ startx Don't Work? Well the cmd above needs no GUI. Its a location of wordlists.
or
Make a wordlist

#~ crunch 4 25 -f charset.lst lalpha-numeric -o /Desktop/wordlist.txt -z gzip (Maybe you will need to apt-get Crunch( )Lot of options for crunch. This will create a huge list btw so trim the cmd to suit.)

or
Pass it to pyrit and crunch..

TMI

Excellent tutorial :) I have one little practical question though.

Say I had foundd the encrypted password from the handshake on my laptop. Would it be possible to transfer the password so I could crack it on my desktop computer, seeing as that processor is a lot better than my laptop's?

yes, but you need aircrack-ng on the desktop computer.

Sir, if i'll send deauthentication to an access point continuously will it disconnect even the wired clients? or the wireless clients only. Because sometimes, there is a wifi but no wireless clients to be kick, Any idea?

"reaver" will work on client-less AP if it has WPS turned on.

It will only disconnect the wireless clients.

Hi OTW, firstly thanks for your Help and Support u r providing :)
Initially i went to the last step(step 6) and later it showed it as
open failed : No such file or directory

I switched of the pc and tried the next day , but now i am getting stuck at step 3

The packets are running but i couldnt see the BSSID or anything in the other terminal as shown in the above fig .
I was using Backtrack 5 in dual boot, should i need to run in "Safemode" instead of "normal text mode"

and can u kindly elaborate on detail reg step 6 , on how to add a new word list (i saw the previous comments but couldn't able to understand)

OTW & CYBER :

Can u also elaborate on how to use reaver on BT 5, i have seen the post but i was getting error , saying that " no directory found "

Reaver is not in the base install is why.
(I edited this as well)

wget reaver from its repo.

Worldmailer:

Welcome to Null Byte!

It looks like things are running as they should in your screenshot. I see the BSSID and all the info you need in the left screenshot. In the right screenshot, it looks like you are either using another interface or you are locked on a channel than no one is using. You should have enough info to crack the WPA2 in the left screenshot.

Running in dual boot mode with "normal text mode" is the preferable way to run BT5.

Are you using a aircrack-ng compatible wifi adapter?

OTW

<Nevermind> OTW called it about the channel..
(Edited)

Firstly thanks for your response OTW and Cyber and sorry the late reply.

OTW, what do u mean by aircrack-ng compatible wifi adapter ? i have once gone up till step 6 , doesnt it mean that i am using a compatible one ? sorry being a layman in this field, i hope u can help me out reg. this.

w.r.t the right screenshot , i am always getting the same thing even if i am using different channels/ bssid

btw, where can i locate the directory of darkcOde ? i even tried cowpatty, but i getting the same problem as in aircrack-ng (couldnt see the bssid after using airodump)

is there any other method i can follow. I had also downloaded reaver zip but how can i extract in the root ?

Worldmailer:

Only a few wifi adapters are compatible with aircrack-ng. Check outthe list of compatible wifi adapters at www.aircrack.ng.org.

darkcode is simply a wordlist that was built into BackTrack. You can use any good wordlist. You can find these wordlists on the web or many are built into Kali. Simply type "locate wordlists" and Kali will return many that are already in Kali.

To install software in Linux you can use the install/remove utility or download the rpm or tar. Check out my Linux tutorials on how to install software in Linux.

OTW

Hello!
I know there are similar questions but once again...

aireplay-ng --deauth 10 -a xx:xx:xx:xx:xx:xx mon0, I get the following error:
waiting for beacon frame (BSSID: xx:xx:xx:xx:xx:xx) on channel -1

couldn't determine current channel for mon0, you should either force the operation with --ignore-negative-one or apply a kernel patch.

Please specify an ESSIDE (-e).

thats what I get but I realized the problem starts earlier:

so when try to focus on the target on channel 1 airodump makes it -1. After that aireplay of course try to continue with the -1...

Many thanks for help!

How will I be to use the password list given in the two website after downloading them.. i.e. using the non-default dictionary

Ahmed:

Simply point aircrack-ng to the absolute path to the directory with the downloaded wordlist. So, if you download it to /root/Desktop, then in Step#6, simply put /root/Desktop after the -w switch.

Hope that helps.

OTW

Couldn't determine current channel for mon0, you should either force the operation with --ignore-negative-one or apply a kernel patch

Please specify an ESSID (-e)

I am getting this error ..what should i do ..

OTW

What is the best password list can I download ? I still try to grab my own password with dark code but i can not find my password I used crackstation too but still nothing by the way my password is easy to find because its just in capital letter i.e : GFDETBCDF (dont worry is not mine).

X:

There is no one single BEST password list. It totally depends upon the circumstances.

I suggest that you put the password in the list and try it against your own AP to test to see whether the application and your technique is working. If that works, try different wordlists or create your own. See my tutorial on using "crunch" to create your own password list.

OTW

OTW
I put my password inside Darkcode now is working thanks

Master, I know this has been asked multiple times, but I'm having problems with the -1 situation.

I went to the link that you put here to see if it could help me, but I wasn't able to use the make command because of my kernel not being installed/complete.

My wireless adapter (wlan0) is a Intel® Centrino® Wireless-N 130, I downloaded the patch and put it on the lib/firmware section.

Sorry for the trouble

First, is that card on the aircrack-ng compatibility list?

Second, you need to resolve the make command issue, if you are to use Kali.

Emmanuel:

The link you gave was for Linux compatibility, not aircrack-ng compatibility. Check aircrack-ng website for compatibility. I'm pretty sure it is not compatible.

OTW

Also, I suggest that if you are new to Linux that you go through my series on "Linux for the Aspiring Hacker" before proceeding.

Ok, after spending some time with Linux and finding an usb wireless adapter, I was able to fix the -1 problem and my make command.

Now I have a new problem, I was able to acquire a WPA handshake, but I messed up cap.file making it unusable for the next step. I tried getting the same handshake again, but I got no luck. I tried another SSID, and got a handshake in mere minutes. It seems to me that I can only acquire a WPA handshake once. Is there a way to reset the times you acquire it?

i have tried many times.. same as tutorial.. but it shows same error specify -w ...plx help

aircrack-ng WPAcrack-01.cap -w /pentest/passwords/wordlists/darkc0de

The cmd up there is spanned out. It is all there tho. The -w is like he said and calling for a wordlist.

Mohamed:

A screenshot would help in trying to diagnose your problems.

Do you have a wordlist after your -w in the command?

OTW

please help me my linux has no wifi
how to get wifi connections
please view this image

Blake:

Are you running Kali in a VM? If so, you will need an external wifi adapter to get wifi.

OTW

Hey, it seems I can't deauthorize the stations, or at least I can't capture the handshake, why is that? I tried with many APs....

I also have the problem of -1 channel, what's that?
fixed channel mon0 : -1

The -1 comes from you not turning off the network managers.

"Dude,the only reason people are getting this is because they forget to kill network managers and THAT'S IT. Killing them is enough to solve the issue.

misterx
Aircrack-ng Author
Administrator
Sr. Member"
or
You can add --ignore-negative-one in the arguments.
or
etc.

CYBERHITCHHIKER
killing the network manager fluctuate the fixed mono to different channel so problem not solved yet

Check out the questions and my answer to several of the same questions above.

Hi again OTW.

Im in the process of cracking a wireless network which happens to be made up of 8 digits which are numbers only. ( I know the password)

The dictionary I am using I created myself with crunch.

for example I ran "crunch 8 8 0-9 -o wordlist.txt" this should generate all the combinations for 8 digits which are numbers only.

However when I ran this against the network, it still did not get the password. do you have any thoughts as to why this is?

Does crunch not do every combination?

Greetings, I'm pretty late but crunch has an issue of making the most retarded NON-Earth related word lists possible. Think crunch is trying to communicate with Plutoians.

You might be better running a mask attack on it.

crunch should generate all the possibilities. If I were you, I would try adding the password to your list and then running it again. If it still doesn't find it, then the problem is in your application of aircrack-ng and not crunch.

Let me know what you find.

Okay great, thanks, ill let you know.

Hello there and thank you for this great article! I'd like to know if it's possible to obtain the password of an AP who's no clients connected to it.

Thank you again guys and OTW

Esteban:

This method relies upon capturing the hash in the four way handshake in the exchange between the AP and client.

Check out cracking the WPS pin.

OTW

im trying to get a wpa2 wifis password using kali linux but when i type airomong-ng won0 it says no such device found.

i have a tp-link wn722n usb wifi adapter, when i accses the internet on kali it works and i can search as on chrome with windows 7.. what do i have to do so it shows up and i can proceed with the steps.do i have to install a driver?

sorry if my questions are kinda stupid but its because im new to linux and this site.

Oscar:

You should have typed :

airomon-ng mon0

everything goes good (ithinck) till step 4.

this is what i get at step 4. what do i have to do to get it working?

Try this:
~#service network-manager stop ### And yeah this issue is pretty covered up there.

Read the comments of those above who the same problem.

Multi :
did you specify the channel on the step 3 ? or type --ignore -1

Greetings, if you turn off network-manger you will never get negative one. If you must run it while you cap then you can just put '--ig' . I have a scripted button panel and one button isl to take network-manager up and down on demand..

Scripts are your friend!

Multi :

Oh sorry I didn't see your second screenshot so the problem because you are on "channel -1" so need to type : "airmon-ng check kill" before step 1 and follow the steps or I did something for you

try this :

ifconfig
airmon-ng check kill

ifconfig wlan0 down
airmon-ng start wlan0
airodump-ng mon0

airodump-ng mon0 -c ? --bssid 00:00:00:00:00 -w /root/wpa2psk
aireplay-ng -0 0 -a -BSSID- -c -STATION- mon0 (or use the step 4 from OTW)
aircrack-ng /root/wpa2psk-01.cap -w /root/password.lst

if I was helpful let me know

X-OR45

tnx for the adivice ,il giv it a try and keep u informed. (Y)

Hi again OCW

Yeah it turns out that the curnch lst file i created before was incomplete, so when i created a new one, it cracked it right away.

Ive noticed a big problem however. Alot of Access points are now beginning to use 5ghz bands, which means my alfa card cant find them. is there any way round this?

Iceman12:

Those access points are using MIMO with both 2.4ghz and 5ghz. A wireless card with 802.11N caoabilities will see both.

OTW

You can get a 5ghz alfa. Most new APs use both 2.4 and 5 ghz. The 5 ghz does not transmit far (like 3 rooms away).

Hi OTW,

I really like your posts because its very helpful & informative in a way that simple people like me (who just started hacking) understand unlike the other gurus out there. Keep up the good work.

I've read & followed your posts on the principles & strategies on password cracking & using aircrack (in kali) but I'm afraid I have a problem. I'm only using a netbook & I just started using aircrack on my neighbor's wi-fi. I'm now on the password cracking part using the 22GB custom wordlist I created with crunch which was based on my assumption of the router's default password & that they didn't change it (I don't think they're the techie types).

However my estimate is that it could take up to 3 mos to crack it if my assumptions are correct & the password is in the wordlst i created. Now, Im saving up to buy a new computer but its still a long way to go & an ASIC device is definitely out of the picture so I guess my only option is through botnets but I don't know where to start. So are you possibly gonna start on making a how-to on botnets?

Sorry for the long post... Thanks

Shiniga:

Welcome to Null Byte!

If you know the default password, why not just use it? No, cracking necessary. Or, use a much smaller list. There are numerous wordlists built into Kali and available on the web. To find the word lists in Kali, simply type:

locate wordlist

in any terminal.

OTW

I assumed the first 4 characters of the default password (my friend has the same ISP & he told me his default password (which starts with "wlan" followed by 6 alphanumeric chars) & just added 6 @ bec I believe its 10 characters in all. I tried his default password & a few wordlists in kali by typing locate as well but it didn't work. The first wordlist I created was 70 mb but it wasn't there too. I'm just basically guessing my neighbor hasn't changed the default password & created a wordlist based on my friend's default password.

OTW - Frequent reader, first time poster... First I'd like to say Thank You for your dedication and patience in providing help and assistance to all the readers out there. And I must also say that I thought I was a patient guy but after reading several posts (and comment sections) your patience is nothing short of formidable!

Anyway, I have attempted the following a few times to no avail:

I have gone through all the steps (up to attempting the password/dictionary file) and cannot seem to get it to work. After entering the command:

aircrack-ng WPAcrack-01.cap -w /filelocation/passwordlist

I get the following:

Opening WPAcrack-01.cap
Read 96514 packets.

# BSSID ESSID etc, etc,

Choosing first network as target.

Opening WPAcrack-01.cap
Got no data packets from target network!

Quitting aircrack-ng...

Oh - I also was successful getting the WPA handshake. Now, admittedly I've been up for a while so its entirely possible that I am overlooking something basic and obvious, but if not, is there something you see that I am doing wrong? Or missing something? Also, If I need to be more specific or include any other info, please advise.

Thank You very much (in advance!),
Mike

Mike:

Several possibilities occur to me , but rather than guess, could you provide a screenshot?

OTW

Sure thing. Here it is... Using Kali btw - and also, this wordlist I used is the latest of a few I've tried... Gone through the whole process a few times as well...

By the way, one thing that just occurred to me is that on "Step 3: Focus Airodump-Ng on One AP on One Channel", where it usually lists the MAC address under STATION, etc. - that whole line is blank. I'm thinking maybe that has something to do with it? But I was able to Deauth and get the handshake, so... Idk.

I can send a screenshot of that or any other prior steps as well if necessary.

-Mike

I think you have identified the problem.

Excellent. Your time and guidance is much appreciated! Feel kinda dumb now for not getting that myself.. but hey, sometimes all it takes is talking things through.

Thanks again and I look forward to more of your tutorials!
-Mike

aireplay-ng --deauth 100 -a 1C:1D:67:D2:4D:35 mon0
23:00:24 Waiting for beacon frame (BSSID: 1C:1D:67:D2:4D:35) on channel -1

23:00:24 Couldn't determine current channel for mon0, you should either force the operation with --ignore-negative-one or apply a kernel patch

Please specify an ESSID (-e).... what should i do, plss help me, this is my email: owusu1197@gmail.com

Solomon:

In the above questions, several people have asked the same question. Read those or simply follow the error messages suggestion (--ignore -negative-one).

OTE

Hello Solomon. It's always the details.
Here is a sample of the comments section above your post maybe 10 comments up..

"CYBERHITCHHIKER
Try this:
~#service network-manager stop ### And yeah this issue is pretty covered up there.

2 weeks ago Edit Reply"

"OCCUPYTHEWEB
Read the comments of those above who the same problem.

2 weeks ago Reply"

"X-OR45 QWERTY

Multi :
did you specify the channel on the step 3 ? or type --ignore -1

2 weeks ago - edited 2 weeks ago Reply"

"CYBERHITCHHIKER

Greetings, if you turn off network-manger you will never get negative one. If you must run it while you cap then you can just put '--ig' . I have a scripted button panel and one button isl to take network-manager up and down on demand..

Scripts are your friend!

2 weeks ago Edit Reply"

"X-OR45 QWERTY
Multi :

Oh sorry I didn't see your second screenshot so the problem because you are on "channel -1" so need to type : "airmon-ng check kill" before step 1 and follow the steps or I did something for you

try this :

ifconfig
airmon-ng check kill

ifconfig wlan0 down
airmon-ng start wlan0
airodump-ng mon0

airodump-ng mon0 -c ? --bssid 00:00:00:00:00 -w /root/wpa2psk
aireplay-ng -0 0 -a -BSSID- -c -STATION- mon0 (or use the step 4 from OTW)
aircrack-ng /root/wpa2psk-01.cap -w /root/password.lst

if I was helpful let me know

X-OR45

2 weeks ago - edited 2 weeks ago"

how can I run airmon ng in windows 8

Prince:

Welcome to Null Byte!

Although the aircrack-ng suite of wifi hacking tools for be run in Windows, I don't recommend it. Try downloading Kali Linux on your system and use aircrack-ng from there. You also likely need a aircrack-ng compatible wifi adapter.

OTW

Hello crackers,

I read this tutorial. This method works only if the password phrase is in wordlist? So if my pswd is unique, e.g. AnickarLN12@ it is 99,999999% safe agains this method?

No password is safe. Multiple password lists exist and you can create your own. Having said that, the longer and the more unique the password, the safer it is.

BTW, the password you listed is not very safe an has now been added to millions of password lists!

No, but that is always better. Just makes it harder until the new WPS exploit goes public, then all bets are off again..

Try a use passwords over 20+ digits.

AnickarLN12@is not my true pswd it is random only. Bud this WHT comment do not show my used special letter w/ interpunktion. I'm using slavic letters. äcrl Thx

Cool but still try and use Longer passwords. Because spiders scrape sites like WHT for email, passwords etc. People from where you are from make password lists in the local language too.

i encounter bt keep trying pin 12345670 over and over again for more than 2 days. pls. help

Kkmaju:

I need more information to help you. What method are you using?

OTW

steps that i had used

airmon-ng
airmon-ng start wlan0
wash -i mon0
reaver -i mon0 -b 34:08:04:6F:0F:B0 -vv

using Alfa AWUS036H USB wireless adapter

Not enough information.

Are you using Bully?

not using Bully (i have not learn yet)
what information you need?

You are using Reaver?

This comment should be in the Reaver article. Also, check the other comments of others in the reaver article for those with the same issue.

sorry about that. i will post in reaver thread

I have gotten all the way to the last step and when i attempt to aircrack the handshake with the crackstation wordlist it says fopen(dictionary) failed: No such file or directory

Chris;

I trust you checked to make certain the crackstation file was at that location?

OTW

The root user's directory or the root directory /.

The problem appears to be with both your wordlist file and your WPAcrack01.cap file. Make certain they exist and are in the location you specified.

Then...it should work.

Show me the directory listings for both.

It would be helpful to others if you told us what you figured out was wrong, Chris.

Ill guess you had incomplete path to the word list.

Hello crackers,
Wish you happy new year to all. Hope all are doing good :)

I have followed above tutorial. i didn't face any issue while running the airodump program. For my testing purpose , i have used my smart-phone act like wifi hotspot. i have one ubuntu machine which is capable of monitoring airodump program. i have used another windows machine act as like client. but i didn't get WPA handshake after running airreply-ng program, Unfortunately , when i tried to connect my wifi by Ubuntu machine which is monitoring the network, I got the handshake which i can able to crack my password. Finally , i got the WPA handshake from my ubuntu machine which is act like as client and monitoring system.

so , i am wonder why it's not recording the handshake from my other system ( windows machine ) . i am still confusing :(

Hope you have understand my problem.

Any helps is much appreciated :)

I had the wrong path name for the WPAcrack file...I didnt add the dash.

hello everyone can someone tell me what i doing wrong give me some hint or something

Boris:

Check out the comments above. Several people have already addressed this issue.

hello otw, a more general question...

how do i get access to your particular series without looking all over the place? i notice you are able share links which contains only certain series..like wifi cracking series..linux tutorials series etc.. thanks master

King:

Good question. Select Null Byte and then click on the "How To" button. It will bring up the several of my series such as Wi-Fi and Linux.

OTW

hello i followed for your guide i was able to capture the handshake and hack it. But then i disable wps on my router and tried again however now i am unable to capture the handshake i have tried multiple times using different programs and sending various auth codes and deauth code worked however handshaked was not captured . can you please tell that weather a wps disabled network be hacked if so how do i capture its handshake.

I am getting this error when issuing aireplay-ng --deauth 100 -a BSSID mon0 "Couldn't determine current channel for mon0, you should either force the operation with --ignore-negative-one or apply a kernel patch

Please specify an ESSID (-e)."

anyone know what the problem is?

Craig:

Welcome to Null Byte!

This question has come up and been answered multiple times before in the comments above. Check those out.

OTW

(facepalm)

So many things wrong with your post Craig. Linux much?

Hello again OTW i finnaly fix my problem with step 4 after i read all coments 40times now after i make deauth will i get handshake imidietly or i need wait

First, the handshake is only available when someone re-authenticates and then it should be almost immediate.

So that mean i need wait or what sorry for stupud question

You need to wait for re-authentication and usually the handshake is immediate.

Hi can you please make a tutorial of how to hack instagram to get the username and password of a account.

Hello Mr BAGHERI,
Is Instagram part of my router?
Does it have WPA2/PSK?
Is Instagram an option for Aircrack-ng?

Hi
I know what Aircrack-ng does.
I'm sorry but I'm saying, do you know and can you please help me/us with how to crack in to an instagram account?

How do you get the results of your crack without running the attack all over again

hey....what can i do...it says that the passphrase is not in dictionary........

Tell me about the AP.
Does it use default ESSID? Like ISP-1234.
What are the first 4 digits in the BSSID?

Also it is possible that the APs around you are using a locale language not in the list used.

Also if it is factory default it is a good chance it is 12-16 random alpha. I have the theory correct but cant make the list because it is 65PB and a mask would take 55 yrs on my GPU set up. About 1k yrs without GPU.

Waiting on environment detail from you.

having a problem after deauthentication of clients from the AP.
I am unale to capture the handshake.The airodump-ng terminal does not shows up WPAhandshake.
I am using Ubuntu 14.04

Whenever i enter the " aireplay-ng --deauth 100 -a 00:00:00:00:00:00 mon0" command I get this back: "19:24:37 Waiting for beacon frame (BSSID: 00:00:00:00:00:00) on channel -1

19:24:37 Couldn't determine current channel for mon0, you should either force the operation with --ignore-negative-one or apply a kernel patch. Please specify an ESSID (-e)." everything else was working fine. (FYI I put all zeros in the AP because I don't want the real one known).

Hi this question was answered a ton of times but just add the --ignore-negative-one to the command and it should go through

Hi... To everyone. Am new here. Pls could someone explain to me in details, how this works? Any explanation will be highly appreciated. Thanks...

Hi Charles. Welcome to Null-Byte!

You may start reading this article about wifi terminologies. This may help you understand most of the concepts stated in this article. You should also check this for more understanding.

i have try several time to crack my neighbor wifi since i found this article a week ago. The last time i try i come to the situation where the password or key is finally found massage appears changing the current passphrase massage. Im happy with that but when i try to enter the password to connect, the password seems not right because i failed to connect. Later i try more couple times then the password appear is same like the first time i find it and it just not working. What is actually happening? I wonder if i miss a thing.

Hi,

Quick question I got the handshake on my home network, when i went to crack the handshake using the rockyou text file it came up empty even though i put the key in the file. I also tried with smaller files making sure each time the file had the key. What could be going wrong? Sorry if this question has been asked before, I tried looking for it but could not find anything. Any help would be appreciated.

Does not sound like you have a valid handshake.
Get another one.

This is a problem most people have no clue about and assume that the password list is bad when in fact they don't have a good handshake.

Thanks I figured that was the case I was just was unsure if that could happen

Hey! Might sound noobish, but I cant kali link to pick up my wireless adapter (AWUS036NH)! If you could help me it would be much appreciated!

Thanks :)

Welcome to Null Byte, Conner!

Are you using Kali in a VM or dual boot?

Using it in VM!
Thanks for replying btw !!

This is what I get if you needed to know.

airmon-ng start wlan0
That may work a little better.

Hahah wo na still doesnt work :/

Greetings, help us help you. Check the spelling of the commands you enter before asking for help.

Also next info we will need is: :~# ip link show

Hi! Great guide! However I have a problem, i did everything as you said and after the deauth step the handshake never appears for me. Am I doing something wrong?

i am facing the same problem. done everything as told but never able to get the handshake. any clue?

i got a flush of handshake text in the terminal, just for a second and then i got .cap with 3 other files in the directory. is there any good word-list by default in kali? Thanks

Great. !!! I m a big fan of yours. !!

Hey OTW, love your tutorials, still learning though! Thank you.

when i do: aireplay-ng --deauth 100 -a 5C:D9:98:C0:BF:2A mon2

it says : Couldn't determine current channel for mon2, you should either force the operation with --ignore-negative-one or apply a kernel patch

Please specify an ESSID (-e).
My interface is mon2.
Can someone help me please ?
Thanks in advance :) !

Add --ignore-negative-one to your command

Aireplay-ng --deauth 100 -a 5C:D9:98:C0:BF:2A --ignore-negative-one mon2

--Negative--
'service network-manager stop' is the correct fix.
Then re issue the commands..

or

##-- Let me help you out? Will solve your -1 issue in tools before it begins. #Restart it with service network-manager 'start|restart|stop'

Nm="service network-manager"
echo -e "\n\e01;32m(-0.0-)\e[00m Checking if $Nm is Running..."
sleep 3
if ps -e | grep "NetworkManager" >> /dev/null; then
echo -e "\n\e01;32m[-!-\e00m $Nm IS Running."
sleep 3
echo -e "\n\e01;32m[-x-\e00m Stopping $Nm"
service network-manager stop
sleep 3
clear
else
echo -e "\n\e01;32m[-i\e00m $Nm is NOT Running!"
fi
sleep 3
clear

* Well looking at the translation WHT fuqed it up so don't copy and paste it. Brackets have run wild! So for a reference only.

thanks .. I'll try both opinions and I'll see if it works :)

So, a response by OTW about a year ago:

> The best way to use wifi anonymously is to hack someone's password who is good distance away (say .5-2 miles). Then use there wifi with a high gain directional antenna. I have worked with law enforcement agencies and even when they know the wifi is hacked, they focus their investigation to surrounded houses/neighborhood.

I must have a misunderstanding of high gain directional antennaes (HGDA). From what I am reading on several product descriptions, it appears that these are attached at the source wifi router to boost the signal. But your comment implies that someone who wants to hack a neighbor's wifi can set this up, obviously at a location remote from the source. What am I missing? Does the hacker need to connect the HGDA to a router in his/her remote location?

And, BTW, thank you so much for going into all of the detail that you do to educate us n00bs!

You can set up a high gain antenna on your wireless adapter.

I have to agree with Romeo on that (facepalm)

i got the handshakes of 2 wifi's on the same channel(9). There was no common client. The cracked password was same for both of them. But it didnt worked on one but worked on other. can u tell why it didnt worked on one of them?

Sounds like a glitch or a FP.

hey how r u i hope u will be fine i want to know how to get hash code from facebook account of any user please tell me i really beg of you.Thanks regards:raza

I can see that I'm late to the game here but just wanted to throw out a thank you. These tuts have been a huge help and I've learned more here than anywhere else on the interwebs.

Robert:

You are welcome and welcome to Null Byte! Its never too late to learn.

OTW

should we need to personally download the dictionary files? Because mine says that there are no such files or directory

Hello everyone, im trying to crack wpa with RTL8192cu and everything is going well until its time to deauthenticate clients and then nothing happens. I tried it on my own network and my neighbors. Any help on whats going wrong? Thanx

Is that adapter aircrack-ng compatible?

It's not in the compatibility list but it goes on monitor mode and all of the above except forcing deauthentication. You think the adapter is the problem?

Yes, absolutely.

Any WiFi adapter will go into monitor mode.

Oh, alright thanks for the help! Keep up the good work.

Oh, alright thanks for the help! Keep up the good work.

@occupytheweb it doesnt work on linux 2 , can u do a new one ... or say whats wrong?

What is Linux 2?

What do you mean it wouldn't work? What happened?

excuse me i waned to say Kali linux 2.0 sana . well it says wlan0mon instead of mon0
but Cyberhitchhike offered me a solution witch i will try now!

@Damien
Change the paths to the wordlists to reflect your environment.
Change everything that says mon0 to wlan0mon
Should work like a charm again.

When I try the first airodump the fixed channel keeps on changing. How do I make it stay on one channel?

Greetings! What are the commands you speak of? I can speculate all day but need a little bit more info based on your statement.

Hi
i have some trouble in step 4-5
i cant upload screenshot so:
when i enter aireplay-ng --deauth 100 -a......
i see:
"" 12:56:34 couldnt detemine current channel for mon0
you shoud either force the operation with --ignore-negative-one or apply a kernel patch
please specify an essid (-e)."""
please help.

<!-- What version of Kali or BackTrack are you using? -->

-1 fix: service network-manager 'start|restart|-->stop<--'
It just don't work right fix: mon0 = wlan0mon

<!-- MOTD: Have a great day and thanks for stopping by! -->

I got no data packet error....what I do...plz any one reply me.....

Make certain you followed all the steps carefully. If you are still unsuccessful, please post a screenshot of your steps so we can help you.

This was a great tutorial, I followed the instructions and after much tinkering managed to capture the encrypted password right after some 30 deauth packets were sent. I've spent six days and gone through seven dictionaries including that gigantic crackstation one, but to no result. Is there an online site with more processing power and a bigger dictionary that might be able to tackle it? I'm willing to donate a major organ now I've invested so much time on this pet project.

what cause the duplication in handshake 4 messages ? and is this duplication has effect on decryption process

Each time the client authenticates, the 4 way handshake is presented.

It has been said, but I just have to say it again. What an amazing tutorial it is. However the default password don't work for me.

Now that I have load the password/keyword recommended, never change the name; crackstation-human-only.

Tried to replace darkc0de with crackstation-human-only, don't work. Tried replace WPAcrack-01.cap with crackstation-human-only-01.cap also don't work.

So for the very last step, what's the command should be?

Hi, does anyone know the algorithm aircrack-ng uses to crack passwords? I was also wondering if adding words from a different language to my darkc0de.lst file would up my chances of cracking passwords in my area

Hey guys, my wireless adapter TP-Link WN722N. And this is what it is showing after i pass the first command

What is the problem and how to solve it?

there is no problem, everything is fine
itn kali 2.0 mon0 is replaced by wlanmon0

I am on edge. What to do since it not even finding the wordlists..please send the command for the path in kali...it is also showing 0 handshake...and showing wpa handshake in the right corner..
help out master

please elaborate in detail what you are trying to do.
and show the command which you had used..

i got it..but aircrack is taking 6 hours and counting to crack .cap file since

So many answers to that question if you look up.

i got it..but aircrack is taking 6 hours and counting to crack .cap file since

If you are not sure of the password or validity of the cap file could be a lot longer. I have banged on cap files for months before with no luck. 6 hours is one breath.

How u get it?

This is probably a stupid question to most of you, but is it possible to get detected using this method?

Yes, of course you can be detected, but you probably won't.

Guru, previously i had it but lack of wordlists.
Now i've come to same as 'armaan' when he not even getting the default wordlist.

By the way, how to add the wordlist into the usb? I unetbootin too but then my air-crack file gone missing. Format the thumb, put in wordlist first follow by air-crack, then my wordlistbecame not available.

Master OTW,

Im using 'Qualcomm Atheros AR956x wireless network adapter'.Im using VM with kalilinux 2.

if i typw ifconfig i could see that elan0 is active,but whin i try airmon-ng start elan0 i dont see any channels.Kindly help me with this.

Thanks,
Banoth

That looks like an internal card, and if you're using a VM that might not be recognized because it's already in use by your main OS.

Try with a live USB version of Kali or get an external wifi dongle and make sure it's recognized by the VM and not your main OS. Also, airmon-ng start wlan0 is just for putting card in monitor mode, you are not supposed to see any 'channel' there. Maybe you meant

airodump-ng wlan0mon (after you ran the airmon cmd)

If it says something like 'Device or resource busy' try this
ifconfig wlan0mon down
iwconfig wlan0mon mode monitor
ifconfig wlan0mon up

then repeat the airodump cmd.
Again, if it fails on the VM, try with the live usb, that should work.

Hello firstly thanks for the great tutorial.
I need some assistance please help.
I followed all the steps...faced many hurdles to reach this point,now I'm not sure where I'm going wrong.

After using the aircrack command I'm getting a "passphrase not found" error.I know this is a error because I tried cracking my own wifi and created my own word list with the wifi pswd.

So where could I have gone wrong.
using dual boot
using external wifi usb adapter .

Please Help.Thank you.

EDIT: I've tried removing aircrack and installing it again and it worked,probably version compatibility or dependency issues I guess.Thanks again for the tutorial :)

OTW

I got the handshake and I use rockyou.txt.gz in Kali to crack the password,but it shows : Passphrase not in dictionary,why?

Charles:

You probably got that message because the passphrase was not in the dictionary.

Rockyou is not an exhaustive dictionary. In addition, it is in English. If the owner used a non-English passphrase, it won't work.

OTW

Thank you,OWT:) ..Do u know some exhaustive dictionaries which can be used to crack the password from a non-English Passphrase?

abe sale chutiya banate ho
brutforce attack k bareme bata sala dictionary attack kar k chutiya bana raha hai. copy past mar k bas hawa banaye ho.

IMHO new aircrack-ng (aircrack-zc) uses wlan0mon interface and not mon0.
apart from that outstanding tutorial, sensei!

Hi OTW
your post really helpful for newbie like me and thanks

hi guys,

im not able to get handshake
and not getting the thing "please specify the dictionary"
please help me out of this thing.

Shouldn't the BSSID be 08:86:38:74:22:76 instead of 08:86:30:74:22:76?

We used wordlist in this tutorial. Wordlist can show any long/type of password or only easy passwords?

Hi!

Whether it is possible hack WI-FI protected by WPA2-PSK that password contains 64 random characters (uppercase and lowercase letters, special characters, it gives 256^64 combinations) ?

WPS will be disabled to avoid Reaver.

Connection to the network will be possible only in the vicinity of the access point and reconnection will be disabled, in order to secure from Evil Twin Attack.

Password will by generated by special algorithm, and will be changed once a week.

Whether this network will be safe?

Sorry for my English…

I know OTW is no longer here... god damnit... will miss him. Anyways if there is someone out there to answer my question would be really delighted:

  1. I tried on wifi and on the neighbour. The deauth worked on mine ( kicked my pc off the net and couldnt connect for a while which got me stressed xD ). Both ways i did not receive the sign of the handshake.
  2. I follow all the step: turn on the airmon > than airdoump > than profile it down to one bssid. Then i follow up with the deauth. Done it a couple of times now. I am not sure whether i kick him off the wifi.
  3. Is it a matter of tries or i am doing something wrong ?
  4. i get this message: aireplay-ng --deauth 100 -a B8:A3:86:9B:6D:82 wlan0mon

05:10:37 Waiting for beacon frame (BSSID: B8:A3:86:9B:6D:82) on channel 4
NB: this attack is more effective when targeting
a connected wireless client (-c <client's mac>).

and soon after this 100 lines of the deauth follow. Also i read on other comments about the mon0 and wlan0mon thing? Is it a big deal ? I mean i figured it out on my own that it works like this but does it REALLY work ? :D

Cheers and thank you in advance

when i type airdump i am getting this error message please help me

IT community, if there is I want to join

hi,i did whatever you said,but i couldn't change my wlan0 to mon.
and by the way,my wireless chipset is intel.

After I get access of the victim internet, should I be worried in hide my connection by using VPN for example? What are the traces and odds by doing this hack?

Sir OTW, Thank you for all your tutorials. All your efforts is appreciated and we all are grateful to you.
I have the same problem as "Mike Premo" :

"On "Step 3: Focus Airodump-Ng on One AP on One Channel", where it usually lists the MAC address under STATION, etc. - that whole line is blank."

I'm sorry to ask it again, but I didn't find any guide or answer here, so I hope with re-asking the question, others could use the precise answer.

For me too just like Mike all the steps work well except this step 3 and step 6 (Got no data packets from target network!) that is depended to step 3. I use Kali through Live Linux and I have downloaded the dictionary by my own.

It does not work on wifi hotspots, is that normal?

Yeah except when you want to crack WPA2 16 char. A-Z and 0-9; leaving you with '7.958,661,109,946,401e+24' possibilities. Which is now used by Verizon FiOS.. how much disk space and how long would it take me?

Hello All,

I am going in Circles with "airmon-ng start wlan0". When I run this command, I get a notice to run "airmon-ng check kill" first. I run this command and then re-enter "airmon-ng start wlan0", I get same notice to run "airmon-ng check kill".

Please see the screenshot.

Hi Everyone,

When I try to step 3 it doesn't work. I am trying to hack into my own wifi network. Should I be logged on to it or no? When I do step 3 the bssid is said to be incorrect. When I do the airodump-ng start there are multiple instances of my wifi network with very similiar bssid's and the same essid's. Also when it is scanning it keeps on refreshing and changing the bssid, scrolling itself down constantly. In the screen shot on the tutorial the bssid has no letters. My bssid has a few letters what do I do?

And by the way my wifi is berman wifi.

I am not sure what to do. Please Help!
Yours Truly,
Noah Berman

Nevermind

hello all master.

I have found a problem that I tried to do deauth by aireplay but I cannot kick the device connected to AP out while the packet lost getting higher and higher. To consequence, I cannot catch WPA/WPA2 key packet when it 's reauthenticating

How can I solve my problem? Thanks in advance.

will i still be able to capture the password if they rebooted the device?

Master :

Your tutorials are great... I tried to crack a WiFi password using aircrakng. Everything is fine. Works pretty well. But no any word list (dictionary) can give me the correct password. My country is Italy. Maybe those lists in English.

My question is, is it possible me to make a Italian word based word list or is there any place to download?

i have got handshake file for wpa2 wifi after that i tried rockyou password list .

i have got nothing the i tried with bruteforce but it's taking too long i have no idea how to crack that hand shake .cap file even i tried with john but no use (kept it on for 15h) can you please tell me easy way to hack wpa2 .cap(handshake file )

:)

Share Your Thoughts

  • Hot
  • Latest