How To Crack WPA2 WiFi Password With AirCrack-NG - WiFi Pentesting Video 2023

Video Statistics and Information

Video
Captions Word Cloud
Reddit Comments
Captions
[Music] so in this video we're going to be capturing some handshakes doing some Wireless crafting Wireless penetration testing so if you guys are new to the Channel please like subscribe and share if you're returning let's have some fun so before we actually get into it I just want to let you guys know in order to perform this task you need to have an external wireless card like an alpha Panda whatever your choice is TP Link whatever you want to choose to use that's up to you I have an alpha card and I have other videos to set it up and plug it in and install the drivers so I'm not going to go over that here so once you actually have it installed what you can do is just run LS USB and you can see make sure your wireless card is there mine is right there so I just wanted to put that out there before you guys say oh it's not working I don't get the same options as you you know because you need to have these tools excuse me you need to have these drivers and the right access um the right access points and the right uh cards in order to perform this so I just wanted to put that out there before I forget and get these crazy messages saying it's not working when I'm doing it on my laptop but you know you need an external uh card all right so first thing we can do is do an IW config just to just to make sure we have our access point uh our card in monitor mode so what is Monitor mode so you have two modes right you have manage mode so you can get onto the internet you can you know all the default by default everything's in manage mode right so when you put it in monitor mode that means you're allowed to listen for packets your list you know you're able to ingest packets and you know sniff the snip the networks I guess you can say right so if it's in managed mode excuse me monitor mode you're good if it's in manage mode what you can do is run a command error air mon Ng start and then whatever uh whatever interface you're on so I'm on wlan0 so you just do that and then you can just run it again and you should be in monitor mode and those are the you know few preliminary steps you should take to make sure you're good to go so now what we need to do is stop capturing packets and we can use a tool called Arrow dump NG this is the only you know at crack NG Suite so you know just learn how to use this if you're definitely interested in Wireless hacking so you can do Arrow dump and G not that so Arrow dump Ng Wireless of wlan0 so now I want to go ahead and just Ctrl C I want to stop that so up here what it's doing up here is which which is known as uh Channel hopping it's hopping the channels jump jumping from one channel to the next channel to next channel so you know we can see here in this in this row right here with the Channel 6 1 11 9 two Etc so you probably guessed it right the network that I'm going to be targeting is my own which is infosec hacking lap also it stands for um uh wireless access point now I almost said something else by accident but yeah so this is the information that we have gathered so let's go ahead and I'm just going to copy this for now and let me just go ahead and throw it in here and I can make this larger just for just for later right so we'll we'll have this for later okay so now once we have this information what we can do is take it a step further and we can actually Target just our Network right so this is our Network right here we just got it right so let's go ahead and just run Arrow dump NG again Arrow dump NG and then what I want to do is Dash C Channel I want Channel 2 because this is the channel I'm on right and then the word lit uh the the output file that I want to put it out to I can put it to uh capture capture path I don't know capture pack okay so now we can do a d and what I'm going to do is associate my access point right if that makes any sense so what I'm going to do is copy this let me go ahead and hit space and go ahead and paste this here and then we have the do WLAN zero right because that's what I'm doing so now this is only going to Target my network specifically it's not gonna you know it's not gonna jump around to the other networks or anything like that so we don't have any access uh any stations connected I do have a station I probably got disconnected oh there it is all right so I do have my iPhone connected so this is my iPhone right here so the next thing we need to do is we need to de-authenticate right we can do a de-authentication attack in order to get the four-way handshake right so now this is just just chilling out here so what we can do is come over here and what we can do is air play NG I have it here okay so the authentication zero for unlimited times Dash a we have our access point right and then and then the client right so this is my client that I'm going to be removing which is my iPhone and then I'm going to be using my WLAN 0 as my interface so now this is going to go do you authenticate this obviously it can take some time let's go back here this can take some time depending on how far your access point is from you how many how many uh uh clients are connected so obviously this is the process I want to make this a little quicker so what I want to do is I'm going to actually go on my iPhone disable my wireless re-enable wireless so then they can intercept that traffic all right so let me do that really quick let me go ahead and turn this off turn this back on associate myself and then we should get it shortly once uh let's give this a second let me go ahead and shut this off again turn it on and uh let's give this a moment all right so what I'm going to do it's probably because this is doing the B off so I want to go ahead and cancel this now oops I don't want that one this one now what we could probably do is come back here and here we go Okay so that's pretty much the process so we just you know we sped the process up we uh we cheated a little bit right so we can just go ahead and control C this we already got the the four-way handshake up here so now if we're doing LS here we have a few captures so we have the most important thing is the PCAT file right so this pcap file is super important to us because in order to do a dictionary attack or offline Brute Force attack or whatever kind of attack that we want to do we need this file in order to do so right so what we can do is if you want to get a little nerdy for a second we can open this up with Wireshark and look at it so let's do that let's do wire shark and then capture okay so let's pop open this bad boy in Wireshark so we can look at the particle that it's running on which is e uh EA Pol so e-a-p-o-l we can look at the four-way handshake here and we can look over we can see message one two three four and these are all the messages that we that we see here you you know you can do this you can get a little nerdy this is my this is my phone this is the Asus is my actually that my actual access point and all that good stuff so you can get a little nerdy and and look into here but um yeah so that's that's pretty much you know how you can look into the packet level so now what we can do which is the most fun part so I have I'm going to do an LS really quick I have this password.txt so if I do a word count on password.txt it's only 174 words so it's gonna be super quick right maybe you're using rockview.txt maybe you're using a sec list maybe you're using your own that you found on the internet wherever you you know wherever you found your word list but what I want to do now is use aircraft so aircraft and G is the tool that we're going to use to crack the password right so we look at capture.cap okay and then we're going to do Dash W which is for the word list in my case it's going to be password.txt when I hit enter here it's going to go try to crack that password and that was super quick not even a second so my password now is try to hack me 2023 bank right so this is my password so that was pretty much the process of let's go back you know we learned how to make sure our our um our card is in monitor mode scanning networks capture the files capture the handshake and then crack the handshake so hopefully it's been informative for you folks I really thank you so much for viewing please like subscribe and share and so much more to you know so much more to comps so stay tuned thank you
Info
Channel: InfoSec Pat
Views: 394,526
Rating: undefined out of 5
Keywords: wifi, wpa2, wpa, hacking, kali linux, kali, linux, wifite, wifite kali linux, kali linux tutorial, kali linux install, kali linux basics, kali linux tutorial for beginners, kali linux 2023, kali linux hacking tutorials, ethical hacking, ethical hacking tutorial, ethical hacking course, ceh, oscp, hacker, brute force attack, airmon, airmon-ng, aircrack ng windows, wifi cracking github, wpa handshake, aircrack, how to crack wifi password, how to crack wifi password with kali linux, OSWP, OSCP
Id: 4rnrfbb1-Wg
Channel Id: undefined
Length: 10min 18sec (618 seconds)
Published: Fri Mar 24 2023
Related Videos
Note
Please note that this website is currently a work in progress! Lots of interesting data and statistics to come.