View Single Post
Posts: 146 | Thanked: 39 times | Joined on May 2010
#832
My Play Time for WAP
Tools:
-Faircrack 0.41
-Wireshark
-Aircrack

Start wireshark ( on wlan0 ) set filter eapol ( this will show on the spot if you capture the 4 way handshake ) let it run till you get the handshake


xterm
sudo gainroot
airodump-ng wlan0 ( now you can see the ap and the pc connected)
ctr + c to stop airmon-ng

Start Faircrack, under wpa look for the ap and the pc from airo dump, start capture

Open a new xterm
sudo gainroot
aireplay-ng -0 1 -a AP -c PC wlan0 ( ap is the router and pc is the client , you can put 3 or 5 instead of 1 if you want ) pres enter and go on wireshark to see if you got the 4 way handshake if not try again. if you can not get the handshake you are not close enough to the ap and pc.
If you see on the wireshark the 4 lines with the eapol close all the windows and start decrypting the wpa cap. On n900 is slowww so take the cap on a desktop with a nice oc cpu and try to crack with aircrack -ng in windows. You will need a big dictionary goole for one. do not try brute force will take forever. Now if the key is not in the dictionary you can not crack the .cap.
if some one knows how to work with rainbow tables and hash (gpu cuda) crackers please help us, by providing a step buy step guide.
Sorry for my ENG.
Attached Images
 

Last edited by q6600; 2011-06-15 at 17:02.
 

The Following 2 Users Say Thank You to q6600 For This Useful Post: