Kungfu Wireless Attack "Error Wifite"

The discussion time I will discuss how an attacker facing a problem when trying to perform a brute-force against a network.

in my previous post "http://h2-exploitation.blogspot.com/2013/04/get-password-wpa2.html" I have discussed how to get Encrypt passwords in such a way, though only a matter of time for an attacker to be able to break through the security.

Equipments :
wifite 

if you do not already have such a device you can download it by using the command:
# git clone https://github.com/derv82/wifite.git

Enable monitoring mode 'mon0'





You can use the ifconfig command to assign an address to a network interface and to configure or display the current network interface configuration information

# ifconfig wlan0


seen in the picture above I have not gotten Ip-address, which means I have not connected with wireless connection

then run wifite to conduct a search of the list of active Essid
# wifite


seen in the picture above there are several active essid.

if these conditions take a long time you can press Ctrl+C to stop the scanning process.

and then select the essid that we will attack. and here I chose ENJOY CAFE 2 by selecting the number 1.


wait a while until the tool was successfully captures password from the Essid =))

after waiting some time I finally found something ;)


What The Fuck.....???

look at the top there is an error message informing you that there is no wordlists could be found, either because the tools do not work or there is something else entirely.
what's wrong ..??

then after thinking and looking the way I found the solution is to take advantage of the handshake that has been recorded then menggukan Aircrack-ng to brute-force, hopefully this works.

#  aircrack-ng -w /usr/share/wordlists/rockyou.txt /root/hs/ENJOYCAFE2_00-0C-42-FB-D2-C1.cap

-w = path to wordlist
/root/hs/ENJOYCAFE2_00-0C-42-FB-D2-C1.cap = handshake


=))
success, I managed to find the password of Essid

then I try to connect to essid victims :


Regards :
Hidemichi-Hiroyuki a.k.a [H2]

Comments

Popular posts from this blog

Decrypt MD5 $Wordpress

Exploit Samba "SmbClient"

Configure Pure-FTP on Kali Linux