Thursday, March 28, 2024

Aircrack-ng (WiFI Password Cracker)

Package Description:

Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured.

It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools.

With the help a these commands you will be able to crack WPA/WPA2 Wi-Fi Access Points which use PSK (Pre-Shared Key) encryption.

The objective is to capture the WPA/WPA2 authentication handshake and then crack the PSK using aircrack-ng.

Here are the basic steps we will be going through:

  • 0. Install the latest aircrack-ng
  • 1. Start the wireless interface in monitor mode using airmon-ng
  • 2. Start airodump-ng on AP channel with filter for BSSID to collect authentication handshake
  • 3. [Optional] Use aireplay-ng to deauthenticate the wireless client
  • 4. Run aircrack-ng to crack the WPA/WPA2-PSK using the authentication handshake

 Also Read : Cracking WiFi Password with fern wifi-cracker to Access Free Internet 

HOW IT WORKS…

Start Kali Linux and login, preferably as root.

Step 1:

Disconnect from all wireless networks, open a Terminal, and type airmon-ng

1

This will list all of the wireless cards that support monitor (not injection) mode. If no cards are listed, try disconnecting and reconnecting the adapter (if you’re using one) and check that it supports monitor mode.

You can see here that my card supports monitor mode and that it’s listed as wlan0.

Step 2:

Type airmon-ng start followed by the interface name of your wireless card. mine is wlan0,

so my command would be: airmon-ng start wlan0

2

The “(monitor mode enabled)” message means that the card has successfully been put into monitor mode. Note the name of the new monitor interface, mon0.

NOTE:

A bug recently discovered in Kali Linux makes airmon-ng set the channel as a fixed “-1” when you first enable mon0. If you receive this error, or simply do not want to take the chance, follow these steps after enabling mon0:

Type: ifconfig [interface of wireless card] down and hit Enter.
Replace [interface of wireless card] with the name of the interface that you enabled mon0 on; probably called wlan0.

This disables the wireless card from connecting to the internet, allowing it to focus on monitor mode instead.


After you have disabled mon0 (completed the wireless section of the tutorial), you’ll need to enable wlan0 (or name of wireless interface), by typing: ifconfig [interface of wireless card] up and pressing Enter.

 STEP 3:

Type airodump-ng followed by the name of the new monitor interface, which is probably mon0.

3

If you receive a “fixed channel –1” error, see the above NOTE

STEP 4:

Airodump will now list all of the wireless networks in your area, and a lot of useful information about them.

Locate your network or the network that you have permission to penetration test.

Once you’ve spotted your network on the ever-populating list, hit Ctrl + C on your keyboard to stop the process. Note the channel of your target network.

4

STEP 5:

Copy the BSSID of the target network5

Now type this command:

airodump-ng -c [channel] –bssid [bssid] -w /root/Desktop/ [monitor interface]

Replace [channel] with the channel of your target network. Paste the network BSSID where [bssid] is, and replace [monitor interface] with the name of your monitor-enabled interface, (mon0).

The “–w” and file path command specifies a place where airodump will save any intercepted 4-way handshakes (necessary to crack the password). Here we saved it to the Desktop, but you can save it anywhere.

A complete command should look similar this:

airodump-ng -c 10 –bssid 00:14:BF:E0:E8:D5 -w /root/Desktop/ mon0

6

Now press enter.

STEP 6:

Airodump with now monitor only the target network, allowing us to capture more specific information about it.

What we’re really doing now is waiting for a device to connect or reconnect to the network, forcing the router to send out the four-way handshake that we need to capture in order to crack the password.

Also, four files should show up on your desktop, this is where the handshake will be saved when captured, so don’t delete them!

But we’re not really going to wait for a device to connect, no, that’s not what impatient hackers do.

We’re actually going to use another cool-tool that belongs to the aircrack suite called aireplay-ng, to speed up the process.

Instead of waiting for a device to connect, hackers can use this tool to force a device to reconnect by sending deauthentication (deauth) packets to one of the networks devices, making it think that it has to reconnect with the network.

in order for this tool to work, there has to be someone else connected to the network first, so watch the airodump-ng and wait for a client to show up. It might take a long time, or it might only take a second before the first one shows.

If none show up after a lengthy wait, then the network might be empty right now, or you’re to far away from the network.

next step:

7

STEP 7:

Leave airodump-ng running and open a second terminal. In this terminal, type this command:
aireplay-ng –0 2 –a [router bssid] –c [client bssid] mon0

  • The –0 is a short cut for the deauth mode
  • 2 is the number of deauth packets to send.
  • -a indicates the access point/router’s BSSID
  • -c indicates the client’s BSSID
  • mon0 merely means the monitor interface

My complete command looks like this:
aireplay-ng –0 2 –a 00:14:BF:E0:E8:D5 –c 4C:EB:42:59:DE:31 mon0

 
8
 

STEP 8:

Upon hitting Enter, you’ll see aireplay-ng send the packets.

If you were close enough to the target client, and the deauthentication process works, this message will appear on the airodump screen (which you left open):

9
10

This means that the handshake has been captured, the password is in the hacker’s hands, in some form or another.

You can close the aireplay-ng terminal and hit Ctrl + C on the airodump-ng terminal to stop monitoring the network, but don’t close it yet just incase you need some of the information later.

STEP 9:

This concludes the external part of this tutorial.

Open a new Terminal, and type in this command:
aircrack-ng -a2 -b [router bssid] -w [path to wordlist] /root/Desktop/*.cap

  •  -a is the method aircrack will use to crack the handshake.
  • -b stands for bssid, replace [router bssid] with the BSSID of the target router
  • -w stands for wordlist
  • /root/Desktop/*.cap is the path to the .cap file containing the password.

My complete command looks like this:

aircrack-ng –a2 –b 00:14:BF:E0:E8:D5 –w /root/wpa.txt  /root/Desktop/*.cap
 
11
 

STEP 10:

Aircrack-ng will now launch into the process of cracking the password.

crack it if the password happens to be in the wordlist that you’ve selected. Sometimes, it’s not.

If this is the case, you can try other wordlists.

If you simply cannot find the password no matter how many wordlists you try, then it appears your penetration test has failed, and the network is at least safe from basic brute-force attacks.

If the phrase is in the wordlist, then aircrack-ng will show it too you like this:

12

The passphrase to our test-network was “notsecure,” and you can see here that it was in the wordlist, and aircrack found it.

If you find the password without a decent struggle, then change your password, if it’s your network. If you’re penetration testing for someone, then tell them to change their password as soon as possible.

 

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles