Mr. Penguin's Guide to Hacking WPA / WPA2 with Xiaopan 0.4.5 + Minidwep + Password List

Discussion in 'Resources' started by Mr. Penguin, 17 Feb 2013.

  1. geo_329

    geo_329 Member

    Joined:
    24 Feb 2013
    Messages:
    6
    Likes Received:
    0
  2. kazuya_mishima

    kazuya_mishima Well-Known Member

    Joined:
    12 Feb 2013
    Messages:
    59
    Likes Received:
    4
    Never success cracking WPA/WPA2 encryption.

    Does anyone knows how to cracking WPA/WPA2 with TKIP/AES encryption?

    i try many ways including put the Password.txt file in the Xiaopan 0.4.5 ISO file. Suddenly my Xiaopan ISO file cannot start... hmmm... :(


    Red Hat Linux (5)-2013-03-10-18-58-24.png
     
  3. exofx™

    exofx™ Active Member

    Joined:
    30 Jan 2013
    Messages:
    4
    Likes Received:
    0
    thank for sharing:).
     
  4. layek ahmed

    layek ahmed Active Member

    Joined:
    1 Jul 2012
    Messages:
    3
    Likes Received:
    0
    how to create a dictionary for wpa or wpa2?
     
  5. Mr. Penguin

    Mr. Penguin Administrator
    Staff Member VIP Admin

    Joined:
    18 May 2012
    Messages:
    3,093
    Likes Received:
    1,262
    :facepalm-10:
     
    • Friendly Friendly x 1
  6. layek ahmed

    layek ahmed Active Member

    Joined:
    1 Jul 2012
    Messages:
    3
    Likes Received:
    0
    Mr. Penguin, please help me how can i create dictionary file and it should start from 05******** and after create file how can i insert this file to Xiaopen? pls guys help me.
     
  7. layek ahmed

    layek ahmed Active Member

    Joined:
    1 Jul 2012
    Messages:
    3
    Likes Received:
    0
    Thanks now i will try..
     
  8. Mr. Penguin

    Mr. Penguin Administrator
    Staff Member VIP Admin

    Joined:
    18 May 2012
    Messages:
    3,093
    Likes Received:
    1,262
  9. viasoftwarespecialist

    Joined:
    24 Apr 2013
    Messages:
    2
    Likes Received:
    0
    thank for the tutorial...
    it helps me and others alots...
     
  10. chineserice

    chineserice Active Member

    Joined:
    1 Oct 2012
    Messages:
    28
    Likes Received:
    8
    I was able to get the Handshack .cap file But NOTABLE save the .capfile into USB sdc1 :(

    in the xfe I was able to see the Tmp folder with the cap file, click on it copy or move to usb still not working :(

    Please help ... Thanks
     
  11. kazuya_mishima

    kazuya_mishima Well-Known Member

    Joined:
    12 Feb 2013
    Messages:
    59
    Likes Received:
    4
    if you using VMware workstation make sure u check on the VM tabs, if your external hard drive disconnected, click on it and make it connected from host.
     
  12. ijam

    ijam Well-Known Member

    Joined:
    29 Jul 2012
    Messages:
    3
    Likes Received:
    1
    tutorial please Mr.Admin? :(
     
  13. chineserice

    chineserice Active Member

    Joined:
    1 Oct 2012
    Messages:
    28
    Likes Received:
    8
    Hi Boss, I'm stuck at Step 8 .. Once I had saved the cap file.. But Not this time.. why?
    VMW USB YES connected Host
    after the use the minidwep got the handshake cap file located at tmp folder
    than I went to My usb drive sdb1 or sda1
    (copy or move to) the cap file into the usb drive .. no success ...

    Can't write /mnt/sdb1/: permission denied

    PLEASE HELP !
    Thanks :)
     
  14. socardea

    socardea Active Member

    Joined:
    3 Mar 2013
    Messages:
    9
    Likes Received:
    1
    Hi man , I have the same problem ¨can't write to /mnt/ .../ permission denied ¨
    :(
    --- Double Post Merged, 20 May 2013 ---
    sorry I resolved
    The problem : can't write to /mnt/ .../ permission denied
    because xiopan not write in NTFS just in FAT32;)
     
    • Like Like x 1
  15. Shareef

    Shareef Member

    Joined:
    22 Jun 2013
    Messages:
    6
    Likes Received:
    1
    Hello. i have successfully captured the handshake. but it is saved in .ivs format. do i really need a .cap file or it is the same?
     
  16. meknb

    meknb Mod
    Moderator Dev Team VIP

    Joined:
    2 Jun 2012
    Messages:
    702
    Likes Received:
    202
    Use ivstools to convert it to cap
    Code:
    Select All
    ivstools --convert out.ivs out.cap
     
    • Like Like x 1
  17. Shareef

    Shareef Member

    Joined:
    22 Jun 2013
    Messages:
    6
    Likes Received:
    1
    tnx. wil try this.
    one more q. can i use this .ivs itself to crack the key. does it work? or do i need to convert to .cap to work?
     
  18. meknb

    meknb Mod
    Moderator Dev Team VIP

    Joined:
    2 Jun 2012
    Messages:
    702
    Likes Received:
    202
    I'm not sure if minidwep use's just aircrack it should be fine to use -ivs , are you sure your handshake is in there airodump-ng usually saves as .cap unless you use the --ivs option or are cracking wep. Best way to find out is try.
     
  19. Shareef

    Shareef Member

    Joined:
    22 Jun 2013
    Messages:
    6
    Likes Received:
    1
    i am using backtrack. and yes i have used the command --ivs to save it:)
    --- Double Post Merged, 25 Jun 2013 ---
    I tried it but not successful. i think it is for converting pcap to ivs. not ivs to pcap, and it is mentioned there once i typed ivstools --help
     
    • Like Like x 1

Share This Page

Loading...