Jump to research

Composed by

Profile picture

Anonymous Wolf

Views

81

December 11, 2023

Aircrack-ng step by step to crack wifi passwords

I researched the topic of using Aircrack-ng to crack Wi-Fi passwords by examining various Reddit threads and tutorials discussing the tool and its effectiveness. Throughout my research, I found that there is a general consensus that Aircrack-ng can be useful for cracking Wi-Fi passwords, particularly for WEP networks. However, cracking WPA2 passwords may be more challenging due to the use of a salted hash function and stronger security measures. The sources I examined provided a range of recommendations, tips, and alternative methods for cracking Wi-Fi passwords, with varying levels of consensus and effectiveness. Overall, my research suggests that Aircrack-ng can still be useful for certain situations, but may not be as reliable as it once was for cracking WPA2 network passwords.

Have an opinion? Send us proposed edits/additions and we may incorporate them into this article with credit.

Words

516

Time

3m 27s

Contributors

195

Words read

31.6k

Using Aircrack-ng with Wordlists

Aircrack-ng is a popular tool for auditing Wi-Fi networks and can be used to crack WEP and WPA2 passwords. In order to crack a Wi-Fi password, users first need to capture a handshake from the target network and then use a wordlist to perform the cracking. Some recommended wordlists include the default rockyou.txt file in Kali Linux, Github repositories of wordlists for Wi-Fi cracking, or country-specific or vendor/ISP-specific wordlists. However, cracking a WPA2 password can be challenging due to the use of a salted hash function, and some users have reported that it can take a long time, even with specialized tools or cloud services.

Evil Twin and Captive Portal Attacks

An alternative to cracking passwords is to set up a fake access point with the same SSID and no password, tricking clients into connecting to it and potentially revealing their password. This method is known as an evil twin or captive portal attack and can be performed using tools like airgeddon.

PMKID Attacks and hcxdumptool

For routers vulnerable to PMKID attacks, tools like hcxdumptool can be used to capture the PMKID without needing a 4-way handshake or connected device. However, this attack does not make cracking the Wi-Fi password any easier, as it still depends on the strength of the password and the quality of the wordlist.

Jump to top

Research

"How To Crack WPA/WPA2 Wi-Fi Passwords Using Aircrack-Ng In Kali - Tech Funia"

  • Aircrack-ng is a suite of tools created to assess Wi-Fi network security, available for Linux and Windows.
  • Before cracking a password, you need to capture a handshake from the target network by de-authenticating one of the clients connected to it.
  • Airodump-ng is used to capture packets in the air and collect information about the target network and its clients.
  • Once the handshake is captured, you will need a wordlist to perform the cracking. The tutorial recommends using the rockyou.txt file, which comes pre-installed in Kali Linux.
  • Use Aircrack-ng to crack the password by running the command “aircrack-ng -a2 -b [bssid] -w [wordlist file path] [path to the captured handshake file].”
  • The step-by-step process is described following the command line syntax, with explanations for each parameter and option.
  • A Reddit user recommended the tutorial, stating it was one of the most helpful tutorials they have come across and thanking the author.
  • Another Reddit user shared their experience using Aircrack-ng and the RTX 2080 ti to crack a password in just under 23 minutes using the CrackStation wordlist.
  • A third Reddit user shared their plan to try out Aircrack-ng with the RTX 2070.

"Is there a way to brute force wifi passwords from a known list"

  • Wi-Fi password cracking involves two main steps: grabbing the Wi-Fi handshake and cracking it offline.
  • To grab the Wi-Fi handshake, one needs to be near the Wi-Fi network while there is someone connected to it, have a Wi-Fi card that is capable of switching to “Monitor” mode, and create a file using Aircrack-ng suite (Linux distro) that can be fed into Hashcat.
  • To crack Wi-Fi passwords using Hashcat, one needs a dictionary (or some rules so Hashcat knows what to try first). The process can take only a few seconds if the password is on the list.
  • Aircrack-ng is a widely used tool for Wi-Fi password cracking.
  • Some of the necessary requirements for Wi-Fi password cracking include: a Wi-Fi card that is capable of switching to “Monitor” mode, a Linux VM, Aircrack suite (Linux distro), and Hashcat.
  • Use Aircrack-ng to capture the Wi-Fi handshake:
    • airmon-ng check kill
    • airmon-ng start <wlan0>
    • airodump-ng <wlan0mon>
    • Check the output of step 3, note the Channel and BSSID of the Access Point, which you want to attack
    • airodump-ng wlan0mon –bssid <00:00:00:00:00:00> -c 1 –write <OUTPUT_NAME>
    • Wait for a Handshake capture in step 5, or if you want to force a Deauthentication, then run aireplay-ng -0 1 -a 00:00:00:00:00:00 -c <STATION_MAC> <wlan0mon>. This is loud though, so better to just be patient.
  • The preferred method of cracking Wi-Fi passwords is using Hashcat:
    • Convert the pcap file to hccapx
    • Prepare a pre-available wordlist or one you’ve made yourself with the passwords, one per line
    • hashcat -m 22000 <handshake.hccapx> <wordlist.txt>
  • WiFite is another tool that can be used to automate Wi-Fi password cracking, as it uses all the normal Wi-Fi apps but automates the command line arguments.
  • Some mentioned vulnerabilities/issues of WPA2 are the deauth attacks, the PMKID vuln. which makes the attack even easier and bad WPS implementations.
  • Using a

"Crack WPA/WPA2 Wi-Fi Routers with Aircrack-ng and Hashcat"

  • The webpage provides a step-by-step guide for cracking WPA/WPA2 Wi-Fi routers using Aircrack-ng and Hashcat.
  • The guide explains how to set up a wireless network interface in monitor mode.
  • It provides commands for launching the airodump-ng tool and capturing a 4-way handshake.
  • The guide also explains how to use aircrack-ng and hashcat to crack the password using a wordlist or brute forcing.
  • The author includes command examples for different steps of the process.
  • The webpage includes feedback from other users who comment on the simplicity and effectiveness of the guide.
  • One user recommends using password lists tailored for WPA/WPA2 password cracking instead of rockyou.
  • Another user suggests doing the cracking on cloud GPU cracking services.
  • There is a comment thread about the hardware used, including a Realtek chipset that has not been supported for monitor mode.
  • Password optimization tools such as pw-inspector is recommended.
  • The author and other users discuss other methods of password cracking such as fluxion or brute forcing using pure Oclhashcat in Amazon’s cloud.
  • Users also discuss the capabilities of the hashcat program and mention that it could take a significant amount of time to crack a WPA2 password.
  • One user mentions how to crack WEP networks with this method.
  • Another user discusses the vulnerabilities and lazy/sloppy implementations that contribute to security issues.
  • There is a comment conversation about the compatibility of OS X with the cracking tools, and one user suggests a forked repo for OS X-specific instructions.
  • The author plans to include the OS X instructions in the appendix of the guide.
  • The appendix also includes additional instructions such as capturing handshakes from all nearby networks, programatically creating wordlist files, and using macchanger to hide identity.
  • Each appendix item contains command examples.

"Way to crack wifi passwords?"

  • Discussion thread on the topic of cracking WiFi passwords
  • The original poster uses tools like aircrack-ng, hashcat, and rockyou.txt to crack a WiFi password
  • The original poster is looking for alternative options to crack a WiFi password since the tools being used are only going through the rockyou list
  • Suggestions from commenters include cloning the SSID and MAC and running tcpdump, prehashing wordlists with tools like airolib-ng or Pyrit, creating a fake AP with the same SSID and no password to trick clients, and deauthenticating clients to capture the handshake to crack the password
  • Commenters share multiple tips and tricks for cracking WiFi passwords such as:
    • Using GPU instead of CPU for faster cracking
    • Attacking low-hanging fruit targets like WEP
    • Using Rainbow tables
    • Exploring different wordlists beyond rockyou.txt
    • Hashing out passwords to make them easier to crack
    • Checking documentation for tools like airolib-ng to understand how to prehash wordlists
  • Commenters recommend different resources to find good wordlists
    • rockyou.txt, which is a default wordlist in Kali Linux that has been expanded on and improved
    • Github repositories of wordlists for WiFi cracking
    • A specific hacker who expanded on rockyou.txt has a Github repository - recommendation with 0 karma
    • Wordlists that are country-specific or vendor/ISP specific
  • A commenter suggests incrementally testing passwords, but notes that this will take a long time
  • One commenter provides an alternative to cracking passwords, which is to clone an SSID to set up a captive portal attack to directly obtain a password if the victim enters the password. They link to the tool airgeddon - recommendation with 22 karma
  • A commenter recommends reading the Reddit Hacking wiki’s section on cracking to learn more resources and techniques - recommendation with 3 karma

"Aircrack-ng"

Not used in article

"Cracking my own wifi is nearly impossible?"

  • The author of the article recently started learning ethical hacking and was attempting to use Aircrack-ng to crack their own WiFi password.
  • After capturing the handshake, the author realized that their strong password could not be found in common wordlists, so they generated their own list of passwords using Crunch. However, the projected size of the list was 6800 PetaBytes, making it practically impossible to use.
  • Reddit users commented with suggestions for alternative methods such as using rulesets and masks with hashcat or John to crack strong passwords or attempting to crack WPS pins instead.
  • One user suggested trying Wifite or Airgeddon to help with different capture and cracking techniques.
  • Another user suggested generating a wordlist based on the manufacturer and model of the wireless router, as the keyspaces for most devices are known.
  • Some users cautioned that cracking a strong password can take a very long time, even with cloud services or specialized tools. One user noted that brute-forcing a long, complex password may not be possible within a reasonable timeframe, and suggested trying to trick the WiFi owner into revealing the password instead.
  • One user provided an estimate of how long it would take for an NVIDIA RTX 4090 to crack a password with over 7 quintillion possible combinations, and found that it would take 850 years.
  • Another Reddit user contributed broader insights into ethical hacking and pointed out that cracking a strong password is not the only way to hack into a WiFi network. The user explained that some WiFi networks rely on weaker hashes or are associated with legacy authentication methods, and ethical hackers should aim to find vulnerabilities that are less obvious rather than just cracking passwords.
  • The same user emphasized that ethical hacking is a risk assessment practice and that ethical hackers should provide guidance to clients, rather than simply pointing out weak passwords, in order to ensure that their time is spent looking for actual problems and that clients walk away with a clean bill of health.

"What can be used instead of aircrack-ng ?"

  • To do offline cracking (meaning the cracking happens on your computer without interaction with the wifi) of a wifi password you need to capture a four-way-handshake. Which means you need to be listening when a device connects to the Wifi.
  • Here are a couple of other methods:
    • Try to crack the WPS pin. This is an online attack (meaning you actively interact with the wifi access point) and therefore most routers detect this attack and disable WPS for a while. Also not all routers have WPS. Reaver is a good tool for this.
    • Find out the model of the router. Some routers are known to be shipped with bad default passwords. E.g. Speedtouch/Thomson/UPC where you may end up with like 10 possible candidates (assuming the password hasn’t been changed by the owner), which you can simply test by attempting to connect.
    • Online brute-forcing, simply try guessing the password by trying to connect to it. Extremely slow and not recommended. There probably are tools for this.
  • If you are lucky the router may be vulnerable to a PMKID attack that was discovered last year - no 4-way handshake or connected device needed. Look into hcxdumptool.
  • hcxdumptool can target clients and access points at the same time and is being used extensively.
  • For WPA/WPA2, the PMK is obtained by a separate EAPOL authentication exchange after the four-way handshake.
  • Get a list of SSIDs observed around the target and also a list of their clients by using tools like airodump-ng, mdk3, and others.
  • Use airplay-ng with the -0 option to send deauth packets to the target client to force it to reconnect to the network. As soon as it reconnects and sends out re-association request, the monitoring process gets activated again.
  • Use tools like hash and john to crack the password.
  • Due to differences in chipsets and drivers, use only adapters that have been tested and are working properly, like Alfa adapters or TL-WN722N.
  • Use Kali OS for its built-in cracking tools.
  • Use a wordlist that’s relevant to the target’s interests, community, etc.
  • Use crunch to generate a custom wordlist of a specified length, character set, and other attributes.
  • A password may be vulnerable if it’s short, doesn’t have many characters, uses common words, phrases, or sequences, or is based on things specific

"How to Use Aircrack-ng: A Guide to Network Compromise"

  • The website is a tutorial on how to use the Aircrack-ng tool to crack passwords for wireless networks.
  • The tutorial starts by explaining the basics of wireless networks and mentions that Aircrack-ng is a popular tool for auditing wireless networks.
  • The author gives a brief introduction on how to find wireless networks and how to identify the security mode of a network.
  • The tutorial explains how to put a WLAN interface into monitoring mode using the airmon-ng utility and how to start capturing packets using airodump-ng.
  • The tutorial explains how to use aircrack-ng to crack the WEP encryption of packets.
  • The author highlights the weaknesses of WEP encryption and mentions that WPA2 is more secure.
  • The tutorial explains how to use a WPA capture to crack the password for a WPA2 encrypted network.
  • The author recommends using a wordlist to crack the password and provides examples of wordlists that can be used with aircrack-ng.
  • The tutorial also explains how to create a custom wordlist using the Crunch utility.
  • The tutorial warns that cracking a WPA2 password can be challenging due to the use of a salted hash function.
  • The author recommends using the hashcat tool to brute-force the password if a wordlist is not successful.
  • The tutorial explains that hashcat is a more advanced tool and provides examples of how to use it to crack passwords.
  • Comments from users discuss the practicality of using Aircrack-ng to crack passwords in modern times, with the consensus being that it’s still useful for some situations but not as reliable as it used to be for WPA2 networks.
  • Users provide tips on how to crack WPA2 passwords, including capturing a handshake and using hashcat with a wordlist or creating a custom wordlist.
  • Some users discuss using Reaver or Bully to crack WPA2 passwords, although others note that these tools are not as effective as other methods.
  • Users mention that using a monitor mode dongle is necessary for capturing a handshake.
  • Some users mention the prevalence of weak passwords for WPA2 networks such as phone numbers or PIN numbers.
  • Users caution that cracking a password can be illegal and mention the potential consequences of doing so.

💭  Looking into

Best practices for Wi-Fi password cracking using Aircrack-ng

💭  Looking into

Step-by-step tutorial with visual aids for cracking passwords using Aircrack-ng