How To Crack WPA2 WiFi Password With AirCrack-NG - WiFi Pentesting Video 2024

InfoSec Pat
24 Mar 202310:18

Summary

TLDRThis video covers wireless penetration testing, specifically focusing on capturing handshakes and cracking Wi-Fi passwords using tools like Aircrack-ng. The host demonstrates how to use an external wireless card, switch it to monitor mode, and capture network traffic. Viewers learn to capture a four-way handshake, open packet data in Wireshark, and perform a dictionary attack to crack the network's password. The video is a practical guide for those interested in wireless hacking, with step-by-step instructions and useful tips for beginners.

Takeaways

  • 🔌 You need an external wireless card, such as an Alpha or TP-Link, to perform wireless penetration testing.
  • đŸ–„ïž Use the command `lsusb` to ensure your wireless card is properly recognized and installed.
  • 🔄 Switch the wireless card to monitor mode using the `airmon-ng start <interface>` command to capture packets.
  • đŸ“¶ Monitor mode allows packet sniffing, while managed mode is for typical internet use.
  • 📡 Use `airodump-ng` to capture packets from surrounding wireless networks by channel hopping.
  • 🎯 To target a specific network, you need to specify the channel and use `airodump-ng` with the network's details.
  • đŸ“± To capture a handshake, deauthenticate a client device using `aireplay-ng` to force it to reconnect and capture the traffic.
  • đŸ–±ïž The handshake data is stored in a `.pcap` file, which is crucial for conducting further attacks like dictionary or brute-force attacks.
  • 🔍 You can use Wireshark to analyze the packet captures and inspect the four-way handshake messages.
  • 🔐 Use the `aircrack-ng` tool to crack the captured handshake using a wordlist, which can reveal the network's password.

Q & A

  • What is the main topic of the video?

    -The video is about wireless penetration testing, specifically capturing handshakes and cracking Wi-Fi passwords using tools like Airodump-NG and Aircrack-NG.

  • Why is an external wireless card necessary for this process?

    -An external wireless card is necessary because it allows for monitor mode, which is essential for capturing packets and performing wireless attacks. Internal laptop cards usually don't support this mode.

  • What is monitor mode, and why is it important?

    -Monitor mode is a setting that allows a wireless card to listen to all network traffic on a given frequency without being connected to the network. It is important because it enables the capture of packets, which is critical for wireless hacking.

  • How can you check if your wireless card is in monitor mode?

    -You can check if your wireless card is in monitor mode by running the command 'iwconfig.' If the card is in managed mode, you can switch it to monitor mode using 'airmon-ng start' followed by the interface name.

  • What is Airodump-NG, and how is it used in this process?

    -Airodump-NG is a tool from the Aircrack-NG suite used for capturing network packets. In this process, it is used to collect information from wireless networks, including SSIDs, channels, and connected devices.

  • What is channel hopping, and why is it performed?

    -Channel hopping refers to the process of scanning different channels in quick succession to capture traffic from various networks. It is performed to find networks and devices operating on different channels.

  • What is a four-way handshake, and why is it important for Wi-Fi cracking?

    -A four-way handshake is the process by which a client and access point authenticate with each other in a WPA/WPA2 network. Capturing this handshake is crucial for attempting to crack the Wi-Fi password using dictionary or brute-force attacks.

  • How can a deauthentication attack help in capturing the four-way handshake?

    -A deauthentication attack forces a device (like a phone) to disconnect from the Wi-Fi network. When the device reconnects, a new four-way handshake is generated, which can then be captured.

  • What role does a wordlist play in cracking the Wi-Fi password?

    -A wordlist is used in a dictionary attack where the captured handshake is compared against a list of possible passwords. The correct password is found when one of the words in the list matches the hash from the handshake.

  • What is the final step in this Wi-Fi cracking process?

    -The final step is using Aircrack-NG to attempt to crack the password by comparing the captured handshake file with the wordlist. If the correct password is in the list, Aircrack-NG will reveal it.

Outlines

00:00

📡 Getting Ready for Wireless Cracking

The speaker introduces the video, focusing on wireless penetration testing and cracking handshakes. They emphasize the need for an external wireless card, like an Alpha or TP-Link, and demonstrate how to check its installation using the `LSUSB` command. The speaker also discusses the importance of monitor mode for listening to packets and explains the difference between manage mode (for internet access) and monitor mode (for packet sniffing). Commands such as `IWconfig` and `airmon-ng start` are used to ensure the wireless card is in monitor mode before proceeding.

05:01

đŸ“¶ Capturing Wireless Network Packets

In this section, the speaker explains how to capture wireless packets using the `Airodump-ng` tool. They demonstrate how to target a specific network by channel hopping and scanning the surrounding networks. The speaker identifies their own network, explains the process of filtering out only the desired network using its channel, and specifies the command structure for focused data collection. The goal is to gather network information and prepare for the next steps in packet analysis and deauthentication.

10:01

đŸ“± Deauthentication and Handshake Capture

The speaker discusses the process of performing a deauthentication attack to capture a four-way handshake, which is necessary for wireless cracking. They demonstrate how to use `Airplay-ng` to deauthenticate a connected device, in this case, their iPhone. By disabling and re-enabling Wi-Fi on their phone, they speed up the handshake capture process. Once the handshake is captured, the speaker notes the importance of the `.pcap` file generated from the process, which will be used in further cracking attempts.

🔓 Cracking the Handshake with a Wordlist

In this final section, the speaker introduces the process of cracking the captured handshake using a wordlist. They explain how to open the `.pcap` file in Wireshark for deeper analysis of the handshake protocol, including the four key messages exchanged. The speaker then uses the `Aircrack-ng` tool to attempt password cracking with a small wordlist (`password.txt`). The cracking process is quick, revealing the password 'try to hack me 2023.' The video concludes with a review of the steps taken, encouraging viewers to like, subscribe, and stay tuned for more content.

Mindmap

Keywords

💡Wireless Cracking

Wireless cracking refers to the process of breaking into wireless networks by intercepting and decrypting data. In the video, the speaker demonstrates how to perform wireless cracking by capturing handshakes and using them for password cracking. This is a core part of wireless penetration testing, where the goal is to assess the security of Wi-Fi networks.

💡External Wireless Card

An external wireless card is a device that enables a computer to connect to a wireless network. In the context of this video, the speaker emphasizes the need for an external wireless card, like Alpha or TP Link, to capture wireless traffic and perform wireless penetration testing. Without such a device, it is impossible to conduct the packet sniffing and handshake capture needed for the attack.

💡Monitor Mode

Monitor mode is a special mode for wireless network adapters that allows them to capture all wireless traffic, not just the traffic meant for the device. This is critical for wireless hacking because it enables packet sniffing. In the video, the speaker explains how to switch the card from managed mode (which is used for normal internet access) to monitor mode using commands like `airmon-ng`.

💡Aircrack-ng

Aircrack-ng is a popular suite of tools used for network security testing, particularly for cracking Wi-Fi passwords. In the video, the speaker uses Aircrack-ng for tasks like capturing handshakes (`airodump-ng`), performing deauthentication attacks (`aireplay-ng`), and finally cracking the captured handshake to reveal the Wi-Fi password.

💡Handshake

In wireless networking, a handshake is the exchange of signals between a device and a network to establish a connection. In the video, the four-way handshake is crucial for cracking the Wi-Fi password. The speaker captures this handshake using `airodump-ng` and then uses it in conjunction with a dictionary attack to crack the password.

💡Deauthentication Attack

A deauthentication attack involves forcing a device to disconnect from a Wi-Fi network, prompting it to reconnect and exchange the handshake data again. This is demonstrated in the video as a way to capture the handshake more quickly. The attack is executed using `aireplay-ng`, targeting both the access point and the connected client.

💡Dictionary Attack

A dictionary attack is a method of password cracking where a pre-defined list of possible passwords is tried against a target until the correct one is found. In the video, the speaker uses a small wordlist (`password.txt`) with Aircrack-ng to attempt to crack the captured handshake, successfully recovering the password in seconds.

💡PCAP File

A PCAP file is a packet capture file that contains raw network data. In the video, the speaker saves the captured handshake into a PCAP file, which is then used for offline password cracking. The PCAP file is essential for conducting further analysis, such as viewing the handshake data in Wireshark.

💡Wireshark

Wireshark is a network protocol analyzer used to inspect data packets in detail. In the video, the speaker briefly uses Wireshark to inspect the captured handshake, viewing the four-way handshake messages between the client and the wireless access point. This is done to ensure that the correct handshake was captured before attempting to crack the password.

💡Wordlist

A wordlist is a file containing a list of potential passwords that can be used in dictionary attacks. In the video, the speaker uses a small wordlist (`password.txt`) to crack the Wi-Fi password. The size and quality of the wordlist directly affect the success rate and speed of the password-cracking process.

Highlights

Introduction to wireless cracking and penetration testing.

Importance of an external wireless card like Alpha or TP-Link for wireless testing.

Running the command 'lsusb' to verify if the wireless card is properly installed.

Explanation of monitor mode versus managed mode for wireless cards.

Command 'airmon-ng start' to enable monitor mode on the wireless interface.

Using 'airodump-ng' for capturing network packets and identifying access points.

Explanation of channel hopping during packet capturing to gather information from multiple channels.

Focusing on a specific network by targeting its channel and writing captured data to an output file.

Performing a deauthentication attack to force devices to reconnect and capture a 4-way handshake.

Using 'aireplay-ng' for deauthentication to disconnect and capture handshake from a specific device.

Opening the captured handshake in Wireshark to inspect the handshake protocol (EAP).

Visualizing the 4-way handshake in Wireshark, breaking down messages 1 through 4.

Using a dictionary attack or offline brute-force attack on the captured handshake.

Cracking the password with 'aircrack-ng' using a wordlist (in this case, password.txt).

Conclusion of the process: monitoring mode, packet capturing, deauthentication, handshake cracking.

Transcripts

play00:00

[Music]

play00:08

so in this video we're going to be

play00:09

capturing some handshakes doing some

play00:11

Wireless cracking Wireless penetration

play00:13

testing so if you guys are new to the

play00:16

Channel please like subscribe and share

play00:18

if you're returning let's have some fun

play00:20

so before we actually get into it I just

play00:23

want to let you guys know in order to

play00:25

perform this task you need to have an

play00:27

external wireless card like an alpha

play00:30

Panda whatever your choices TP Link

play00:32

whatever you want to choose to use

play00:34

that's up to you I have an alpha card

play00:37

and I have other videos to set it up and

play00:41

plug it in and install the drivers so

play00:43

I'm not going to go over that here so

play00:45

once you actually have it installed what

play00:47

you can do is just run

play00:49

LS

play00:51

USB and you can see make sure your

play00:53

wireless card is there mine is right

play00:55

there so I just wanted to put that out

play00:59

there before you guys say oh it's not

play01:00

working I don't get the same options as

play01:03

you you know because you need to have

play01:05

these tools excuse me you need to have

play01:07

these drivers and the right

play01:10

access um the right access points and

play01:13

the right uh cards in order to perform

play01:16

this so I just wanted to put that out

play01:18

there before I forget and get these

play01:20

crazy messages saying it's not working

play01:21

when I'm doing on my laptop but you know

play01:24

you need an external uh card all right

play01:27

so first thing we can do is do an IW

play01:30

config just to just to make sure we have

play01:33

our access point uh our card in monitor

play01:36

mode so what is Monitor mode so you have

play01:39

two modes right you have manage mode so

play01:41

you can get onto the internet you can

play01:43

you know all the default by default

play01:45

everything's in manage mode right so

play01:47

when you put it in monitor mode that

play01:48

means you're allowed to listen for

play01:51

packets you're listen you know you're

play01:53

able to ingest packets and you know

play01:55

sniff the sniff the networks I guess you

play01:57

can say right so so if it's in manage

play02:01

mode excuse me monitor mode you're good

play02:04

if it's in manage mode what you can do

play02:06

is run a command air airmon

play02:10

NG start and then whatever uh whatever

play02:14

interface you're on so I'm on W land

play02:16

zero so you just do that and then you

play02:19

can just run it again and you should be

play02:21

in monitor mode and those are the you

play02:23

know a few preliminary steps you should

play02:25

take to make sure you're good to go so

play02:28

now what we need to do is stop C

play02:29

capturing packets and we can use a tool

play02:32

called Arrow dump NG this is the only

play02:35

you know at crack NG Suite so you know

play02:38

just learn how to use this if you're

play02:40

definitely interested in Wireless

play02:41

hacking so you do Arrow dump

play02:44

NG not that so Arrow dump NG Wireless of

play02:51

w land zero so now I want to go ahead

play02:54

and just control C I want to stop that

play02:57

so up here what it's doing up here is

play03:00

which Al which is known as uh Channel

play03:03

hopping it's hopping the channels jump

play03:05

jumping from one channel to the next

play03:07

channel to next channel so you know we

play03:10

can see here in this in this row right

play03:13

here with the Channel 6 1 11 9 two Etc

play03:17

so you probably guessed it right the

play03:20

network that I'm going to be targeting

play03:22

is my own which is infos packing WAP

play03:25

also it stands for um uh Wireless access

play03:31

point I almost said something else by

play03:34

accident but yeah so this is the

play03:36

information that we have gathered so

play03:38

let's go ahead I'm just going to copy

play03:40

this for

play03:41

now and let me go ahead and throw it in

play03:45

here and I can make this larger just for

play03:50

just for lat right so we'll we'll have

play03:52

this for

play03:53

lat okay so now once we have this

play03:57

information what we can do is take it a

play03:59

step further and we can actually Target

play04:01

just our Network right so this is our

play04:05

Network right here we just got it right

play04:06

so let's go ahead and just run Arrow

play04:08

dump NG again Arrow dump NG and then

play04:12

what I want to do is- C Channel I want

play04:15

Channel 2 because this is the channel

play04:17

I'm on right and then the word L uh the

play04:23

the output file that I want to put it

play04:25

out to I can put it to uh capture

play04:30

capture pack I don't know capture pack

play04:33

okay so now we can do a uh- d and what I

play04:38

want to do is associate my access point

play04:41

right if that makes any sense so what I

play04:43

want to do is copy

play04:47

this let me go ahead and hit space and

play04:49

go ahead and paste this here and then we

play04:51

have to do W land zero right that's what

play04:54

I'm doing so now this is only going to

play04:56

Target my network specifically it's not

play04:59

gonna you know it's not going to jump

play05:00

around to the other networks or anything

play05:02

like that so we don't have any access uh

play05:06

any stations connected I do have a

play05:08

station I probably got disconnected oh

play05:09

there it is all right so I do have my

play05:12

iPhone connected so this is my

play05:14

iPhone right here so the next thing we

play05:17

need to do is we need to De authenticate

play05:20

right we can do a deauthentication

play05:22

attack in order to get the four-way

play05:24

handshake right so now this is just just

play05:27

chilling out here so what we can do is

play05:29

come over here and what we can do is air

play05:32

play NG I have it

play05:35

here okay so

play05:38

deauthentication zero for unlimited

play05:41

times- a we have our access point right

play05:46

and then and then the client right so

play05:49

this is my client that I'm going to be

play05:51

removing which is my iPhone and then I'm

play05:54

going to be using my WL Zer as my

play05:56

interface so now this is going to Go De

play06:00

authenticate this obviously can take

play06:02

some time let's go back here this can

play06:04

take some time depending on how far your

play06:06

access point is from you how many how

play06:08

many uh uh clients are connected so

play06:13

obviously this is the process I want to

play06:15

make this a little quicker so what I'm

play06:16

want to do is I'm going to actually go

play06:18

on my iPhone disable my wireless

play06:20

reenable wireless so then it can

play06:22

intercept that traffic all right so let

play06:24

me do that really quick let me go ahead

play06:27

and turn this off turn this back

play06:30

on associate myself and then we should

play06:34

get it

play06:35

shortly once

play06:38

uh let's give this a

play06:44

second let me go ahead and shut this off

play06:49

again turn it

play06:51

on and uh let's give this a moment

play07:00

all right so what I'm going to do it's

play07:02

probably because this is doing the be

play07:04

off so I want to go ahead and cancel

play07:06

this now oops I don't want that one this

play07:10

one now what we could probably do is

play07:12

come back here and here we go okay so

play07:17

that's pretty much the process so we

play07:19

just you know we sped the process up we

play07:21

uh we cheated a little bit right so we

play07:23

can just go ahead and control C this we

play07:26

already got the the four-way handshake

play07:29

up here

play07:30

so now if we do an LS here we have a few

play07:34

captures so we have the most important

play07:37

thing is the pcap file right so this

play07:40

pcap file is super important to us

play07:42

because in order to do a dictionary

play07:45

attack or offline Brute Force attack or

play07:47

whatever kind of attack that we want to

play07:49

do we need this file in order to do so

play07:52

right so what we can do is if you want

play07:55

to get a little nerdy for a second we

play07:57

can open ourself a wire shark and look

play07:59

at it so let's do that let's do wire

play08:02

shark and then

play08:05

capture okay so let's pop open this bad

play08:09

boy in wire shark so we can look at the

play08:12

protocol that it's running on which is e

play08:14

EA P so e a p o we can look at the

play08:19

four-way handshake here and we can look

play08:22

over we can see message 1 2 3 4 and

play08:26

these are all the messages that we that

play08:29

we see here you you know you can do this

play08:31

you can get a little nerdy this is my

play08:33

this is my phone this is the Asus is my

play08:36

actually that my actual access point and

play08:39

all that good stuff so you can get a

play08:40

little nerdy and and look into here but

play08:44

um yeah so that's that's pretty much you

play08:46

know how you can look into the packet

play08:48

level so now what we can do which is the

play08:51

most fun part so I have I want to do an

play08:54

LS really quick I have this password.txt

play08:57

so if I do a word count on password

play09:00

.txt it's only

play09:02

174 words so it's going to be super

play09:04

quick right maybe you're using Rock you.

play09:07

txt maybe you're using a sec list maybe

play09:10

you're using your own that you found on

play09:12

the internet wherever you you know

play09:14

wherever you found your word list but

play09:17

what I want to do now is use aircraft so

play09:20

aircraft and is the tool that we're

play09:22

going to use to crack the password right

play09:25

so we're going look at capture.

play09:28

cap okay and then we're going to do DW

play09:31

which is for the word list in my case

play09:33

it's going to be password.txt when I hit

play09:36

enter here it's going to go try to cack

play09:38

that password and that was super quick

play09:41

and not even a second so my password now

play09:45

is try to hack me 2023 bang right so

play09:49

this is my password so that was pretty

play09:51

much the process of let's go back you

play09:54

know we learned how to make sure our our

play09:58

um our is in monitor mode scan the

play10:01

networks capture the files capture the

play10:03

handshake and then crack the handshake

play10:05

so hopefully this been informative for

play10:07

you folks I really thank you so much for

play10:08

viewing please like subscribe and share

play10:12

and so much more to you know so much

play10:13

more to come so stay tuned thank you

Rate This
★
★
★
★
★

5.0 / 5 (0 votes)

Étiquettes Connexes
Wireless hackingPenetration testingNetwork securityPacket captureWi-Fi crackingHandshake attacksAircrack suiteMonitor modeEthical hackingCybersecurity
Besoin d'un résumé en anglais ?