Jump to content

Craking Wpa Or Wpa2-psk Security


Coiote

Recommended Posts

Hi...

I´m from Portugal and my english it´s a litle bit rusty, so sorry the mistakes...

I´m interested to learn how to crack WPA and WPA2-PSK security. I can crack WEP security, and now i want to learn how to crack WPA security.

Can you show me a video step by step guide???

I search in the you tube but i can understand many steps. Also i don´t have any dictionary list.

Can anyone help me, please...

Thanks a lot guys

I will wait for your replay as son...

Link to comment
Share on other sites

back|track 4 has all the tools and a wordlist you need on the iso. Its similar to WEP cracking except that you need to capture the 4 way handshake first, and then brute force the password using aircrack.

http://www.backtrack-linux.org/

http://www.aircrack-ng.org/doku.php?id=cracking_wpa

Link to comment
Share on other sites

If you need to compile your own password list, you can use this website to download and create your custom file.

http://www.skullsecurity.org/wiki/index.php/Passwords

Link to comment
Share on other sites

Thank´s guys, but i tried these already and still can't do the handshake.

Can you guys help me, and show me a tutorial? You must understand that my english is not very good, and i have difficulty with some technical points.

Can anyone show me in a video tutorial ?

Thank´s a lot for your help.

Best regards

Link to comment
Share on other sites

Thank´s guys, but i tried these already and still can't do the handshake.

Can you guys help me, and show me a tutorial? You must understand that my english is not very good, and i have difficulty with some technical points.

Can anyone show me in a video tutorial ?

Thank´s a lot for your help.

Best regards

There are tons of WPA cracking videos out there. Capturing the 4 way handshake requires a client connected to the AP you're trying to crack. You then deauth that client while running airodump to capture it. Just search youtube for crack WPA.

Link to comment
Share on other sites

Hi...

I´m from Portugal and my english it´s a litle bit rusty, so sorry the mistakes...

I´m interested to learn how to crack WPA and WPA2-PSK security. I can crack WEP security, and now i want to learn how to crack WPA security.

Can you show me a video step by step guide???

I search in the you tube but i can understand many steps. Also i don´t have any dictionary list.

Can anyone help me, please...

Thanks a lot guys

I will wait for your replay as son...

The sites I linked to have what you need. If you don't understand the Aircrack link I posted, use google translator. Maybe it will help if you searched in your native language, but seriously, read what the page I linked to. Its not only the tool(s) you use, but how you use it/them. If you can't figure it out using that tutorial, you haven't tried hard enough. Read, read, then read some more. Trial and error. If you want to learn, then persevere and try harder.

If you want point and click script kiddie simple, go search for SpoonWPA.

Link to comment
Share on other sites

Hey guys...

With your help and after a long search, i finally did it the four-way handshake. So i run the aircrack with a world list, but can´t found the wpa key.

I´m pretty sure that the password is something like this: HXaX6qXHdX8rX8X6HqXa

If you guy´s like a good chalenge, i uploaded the file to any one try to crack the password.

http://www.2shared.com/file/8Z8odtIW/WPAZON.html

If any one can, please explain me.

Thanks for your help

Link to comment
Share on other sites

First - We aren't your little WPA cracking monkeys. Dont even know if it is your own network let alone we dont have an SSID to even crack it.

Second - We have given you more than enough information to get the job done.

If you can't manage to figure it out still, well maybe learn more or realize that it is out of your capabilities?

Link to comment
Share on other sites

Hey guys...

With your help and after a long search, i finally did it the four-way handshake. So i run the aircrack with a world list, but can´t found the wpa key.

I´m pretty sure that the password is something like this: HXaX6qXHdX8rX8X6HqXa

If you guy´s like a good chalenge, i uploaded the file to any one try to crack the password.

http://www.2shared.com/file/8Z8odtIW/WPAZON.html

If any one can, please explain me.

Thanks for your help

The only reason why you can't crack the hash is either because your password file is not complex enough or the WPA key is very complex.

With a mixture of lower, upper case and all the special characters.

I am not cracking that hash for you, but if you need help, this software can help you. Just read through it and make sure you understand.

http://www.elcomsoft.com/edpr.html

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...