Book Image

Kali Linux Wireless Penetration Testing Essentials

Book Image

Kali Linux Wireless Penetration Testing Essentials

Overview of this book

Table of Contents (17 chapters)
Kali Linux Wireless Penetration Testing Essentials
Credits
Disclaimer
About the Author
About the Reviewers
www.PacktPub.com
Preface
Free Chapter
1
Introduction to Wireless Penetration Testing
Index

WPA cracking with automated tools


In the last chapter, we covered two automated tools to crack WEP (and also WPA) keys: Wifite and Fern WiFi Cracker.

In the previous chapter, we showed a practical example of WEP cracking with Fern WiFi Cracker; in this chapter, we will see how to crack a WPA key using Wifite.

Wifite

As we have already seen, Wifite is a tool based on the Aircrack-ng suite. By default, it relies on aircrack-ng for WPA cracking, but also supports Cowpatty, Pyrit, and oclHashcat.

To crack a WPA key, we will run the following command:

wifite -wpa -dict wparockyou.txt

The program scans for WPA wireless networks and displays the results:

When we have identified our target network, we press Ctrl + C and select the network (in this case the number 1):

Wifite starts listening to capture a WPA handshake.

After that, the program begins the cracking process, using the dictionary file provided earlier:

Finally, it returns the cracked key and displays the other relative information like aircrack...