aircrack-ng

Wireless password cracking. Need to have the 4-way handshake first (use Wifite).

Help

aircrack-ng --help

Before running aircrack-ng

# wpaclean is a small utility included in the aircrack-ng package that is used to 
# clean capture files to get only the 4-way handshake and a beacon.

DIR=/root/hs
wpaclean $DIR/result.cap $DIR/file.cap

Fixing “ERROR: Invalid packet capture length 0 – corrupted file”

Fix “.CAP” file with Wireshark

  • Open .cap file with Wireshark
  • Right-click on the malformed packet and choose “Ignore”
  • File -> Export Specified Packets
  • Select “Remove Ignored Packets”

Crack password(s) from capture file

# Need at least one 4-way handshake

DIR=/root/hs
WL=/usr/share/wordlists/rockyou.txt

aircrack-ng -w $WL $DIR/wpa.cap

Crack password from capture file for a specific ESSID

# Need at least one 4-way handshake

DIR=/root
ESSID="WIFI_NETWORK_NAME"
WL=/usr/share/wordlists/rockyou.txt

aircrack-ng -w "$WL" -e "$ESSID" "$DIR/wpa.cap"

Basic WEP Cracking

# To have aircrack-ng conduct a basic WEP key attack on a capture file, 
# pass it the filename, either in .ivs or .cap/.pcap format.

DIR=/root/hs
aircrack-ng $DIR/file.cap