TE
科技回声
首页24小时热榜最新最佳问答展示工作
GitHubTwitter
首页

科技回声

基于 Next.js 构建的科技新闻平台,提供全球科技新闻和讨论内容。

GitHubTwitter

首页

首页最新最佳问答展示工作

资源链接

HackerNews API原版 HackerNewsNext.js

© 2025 科技回声. 版权所有。

Crack WPA/WPA2 Wi-Fi Routers with Aircrack-Ng and Hashcat

475 点作者 braxxox将近 8 年前

16 条评论

throwasehasdwi将近 8 年前
I&#x27;m not sure why this is amazing enough to make the first page but W&#x2F;E it&#x27;s HN :). Just so less informed are aware, this has been feasible for maybe 7 years (since GPU calculation became possible).<p>Just so nobody freaks out, this is cracking weak passwords, not broken WPA.<p>I have myself cracked countless WiFi passwords when security testing. It&#x27;s easy if the passwords are bad, which is maybe 90% of the time for home networks and 60% for businesses. The attack is completely passive if you don&#x27;t want to be noticed, and with a cheap dish you can pickup both ends of the handshakes from up to around a quarter mile away (line of sight).
评论 #14841390 未加载
评论 #14841534 未加载
评论 #14841429 未加载
评论 #14843009 未加载
评论 #14843729 未加载
评论 #14846950 未加载
aerovistae将近 8 年前
I attempted to do this once and it turned out to be monumentally difficult. I got as far as setting up a bootable kali thumb drive before getting stopped in my tracks by hardware incompatibilities and unexpected behaviors and errors. These articles make it sounds a LOT easier than it is. I was very disappointed because I was really excited about it.
评论 #14841246 未加载
评论 #14842108 未加载
评论 #14841268 未加载
评论 #14841417 未加载
polpo将近 8 年前
4,733,979 out of the 14,344,391 passwords (33%) in the rockyou.txt dictionary file used for cracking in this guide are too short to be WPA2 passwords, which have a minimum length of 8 characters. Are aircrack and&#x2F;or hashcat smart enough to not bother hashing those short passwords?
评论 #14842813 未加载
评论 #14841223 未加载
评论 #14841257 未加载
yedpodtrzitko将近 8 年前
Is there anything novel in there? On a first sight it seems just like a guide done hundred times before...
评论 #14841883 未加载
评论 #14846956 未加载
bobsgame将近 8 年前
I had the idea a long time ago to make a dd-wrt image which would automatically crack the vulnerable routers within distance, detect the model, and install a compatible version of itself in order to spread virally and create a mesh network. I&#x27;m not going to pursue it because it probably breaks a lot of laws, but I&#x27;m still curious if it would have been possible. Does anyone know if this is actually feasible? Maybe the radios can&#x27;t handle that sort of thing?
评论 #14844045 未加载
评论 #14842297 未加载
评论 #14842295 未加载
评论 #14844641 未加载
thinkxl将近 8 年前
wifite2[1] is a wrapper tool that does all this automatically.<p>Not trying to say that easier is better, in this case. Just wanted to show this tool for those who don&#x27;t know it.<p>[1] - <a href="https:&#x2F;&#x2F;github.com&#x2F;derv82&#x2F;wifite2" rel="nofollow">https:&#x2F;&#x2F;github.com&#x2F;derv82&#x2F;wifite2</a><p>edit: added wifite initially, replaced it with wifite2
webaholic将近 8 年前
To the script kiddies out there who read this: Do not try this on others wifi. It is a crime in the USA to crack network routers. Although the chance of you getting caught is low, better be safe than sorry.
评论 #14845128 未加载
评论 #14846815 未加载
评论 #14844040 未加载
评论 #14843420 未加载
buschtoens将近 8 年前
The deauthentication packet looks interesting. Does that mean, that I could annoy the hell out of my neighbors by constantly forcing all of their devices to reconnect?
infamousjoeg将近 8 年前
How long does the cracking process take? I remember WEP only taking 10 minutes using aircrack-ng in BackTrace... I imagine this takes substantially longer.
评论 #14841144 未加载
评论 #14841118 未加载
评论 #14841094 未加载
评论 #14841828 未加载
评论 #14843205 未加载
billfor将近 8 年前
Just fyi if you are using Kali the rockyou list is already in &#x2F;usr&#x2F;share&#x2F;wordlists.<p>Also to reduce the size of the pcap file, you may want filter it for EAPOL packets only:<p>tshark -r input.pacp -R &quot;eapol || wlan.fc.type_subtype == 0x08&quot; -w small.pcap
nictrix将近 8 年前
The DSL provider in my area sets up customer&#x27;s wireless networks with their home or mobile phone number as the password. If you know that number or can look it up in public records then you&#x27;re in. If you can&#x27;t find it maybe use a dictionary pertaining to the area code of phone numbers and then you&#x27;re in. When the protocol changes to something more secure, the ISP&#x27;s customer will still be as insecure as they always were.
评论 #14846725 未加载
nikkwong将近 8 年前
Can someone help me understand why, from a technical perspective, it is necessary to capture the handshake?
评论 #14852697 未加载
nextstep将近 8 年前
Does this only crack single word passwords? If my password was two common dictionary words or a common word plus a single number, would this try that possibility?
评论 #14844020 未加载
rootsudo将近 8 年前
Honestly, why reinvent the wheel. Use Wifite2 with a proper password list and done.
评论 #14846960 未加载
评论 #14842837 未加载
tambourine_man将近 8 年前
Anyone tried Apple&#x27;s Airport drivers and Linux on VirtualBox?
baalimago将近 8 年前
most people don&#x27;t change password on their routers anymore