Wednesday, April 10, 2019

AIRCRACK AND CRUNCH

welcome to hacking a rise in this we are using no password list as we are piping crunch with aircrack

What is crunch

Crunch is a wordlist generator where you can specify a standard character set or a character set you specify. crunch can generate all possible combinations and permutations. Some other options are: The Associative Word List Generator (AWLG) – Wordlists for Password Cracking

How to use

so lets get stuck in to this so open a terminal and type ifconfig
Hacking A Rise ifconfig

I recommend using a USB WiFi Card as most systems use wlan0 as the default so the USB is wlan1 so what we are doing we are going to put the card in to monitor mode this will let us see all the networks public and hidden like WiFi cams so now type airmon-ng start wlan1
Hacking A Rise airmon-ngstart

as u see in the pic my usb wifi card is now wlan1mon so now we are in monitor mode we can now start the airodump-ng so open the terminal and type airodump-ng wlan1mon
Hacking A Rise airodump1

are target is HUAWEI-B525-FD28 so what we wanna do is change the channel to 5 since my network is on channel 5 so we open a new terminal and type airodump-ng -c 5 --bssid E4:0E:EE:B1:FD:28 -w /root/desktop/ wlan1mon

now we wanna force the client of the target to sign in to the network agen so type this command aireplay-ng -0 100 -a E4:0E:EE:B1:FD:28 -c 00:13:E8:21:AF:81 wlan1mon

Hacking A Rise airplay

now we can use aircrack and crunch to brute the wifi this method is handy for devices with little or no memory
with till u get a four way handshake once u get it we can now crack the wifi with aircrack so type crunch 1 24| aircrack-ng -e HUAWEI-B525-FD28 -w – desktop-01.cap
Hacking A Rise aircrackcrunch

just let it finish but keep this in mind it is very very slow so anyways best luck and hack the plant 🙂

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.