Giter Site home page Giter Site logo

hartl3y94 / wpa2-halfhandshake-crack Goto Github PK

View Code? Open in Web Editor NEW

This project forked from dxa4481/wpa2-halfhandshake-crack

0.0 0.0 0.0 21.93 MB

This is a POC to show it is possible to capture enough of a handshake with a user from a fake AP to crack a WPA2 network without knowing the passphrase of the actual AP.

License: MIT License

Python 100.00%

wpa2-halfhandshake-crack's Introduction

WPA2-HalfHandshake-Crack

Conventional WPA2 attacks work by listening for a handshake between client and Access Point. This full fourway handshake is then used in a dictonary attack. This tool is a Proof of Concept to show it is not necessary to have the Access Point present. A person can simply listen for WPA2 probes from any client withen range, and then throw up an Access Point with that SSID. Though the authentication will fail, there is enough information in the failed handshake to run a dictionary attack against the failed handshake.

For more information on general wifi hacking, see here

Install

  $ sudo python setup.py install

Sample use

  $ python halfHandshake.py -r sampleHalfHandshake.cap -m 48d224f0d128 -s "no place like 127.0.0.1"
  • -r Where to read input pcap file with half handshake (works with full handshakes too)
  • -m AP mac address (From the 'fake' access point that was used during the capture)
  • -s AP SSID
  • -d (optional) Where to read dictionary from

Capturing half handshakes

To listen for device probes the aircrack suite can be used as follows

sudo airmon-ng start wlan0
sudo airodump-ng mon0

You should begin to see device probes with BSSID set as (not associated) appearing at the bottom. If WPA2 SSIDs pop up for these probes, these devices can be targeted

Setup a WPA2 wifi network with an SSID the same as the desired device probe. The passphrase can be anything

In ubuntu this can be done here

http://ubuntuhandbook.org/index.php/2014/09/3-ways-create-wifi-hotspot-ubuntu/

Capture traffic on this interface.

In linux this can be achived with TCPdump

sudo tcpdump -i wlan0 -s 65535 -w file.cap

(optional) Deauthenticate clients from nearby WiFi networks to increase probes

If there are not enough unassociated clients, the aircrack suite can be used to deauthenticate clients off nearby networks http://www.aircrack-ng.org/doku.php?id=deauthentication

wpa2-halfhandshake-crack's People

Contributors

dxa4481 avatar undergroundwires avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.