You are on page 1of 3

Cracking Wifi WPA/WPA2 passwords using pyrit cowpatty i...

https://www.blackmoreops.com/2014/03/10/cracking-wifi-w...

Cracking Wifi WPA/WPA2 passwords using pyrit cowpatty in Kali


Linux
! March 10, 2014

" Cracking, Hacking, Kali Linux, Linux, Wireless LAN (Wi-Fi)

Cracking Process
We can crack using few different process.
1. Using Pyrit
2. Using Cowpatty

Attack a handshake with PMKs from the db using Pyrit


Simple. Just use the following command to start the cracking process.
1. Password File

pyrit -r hs/BigPond_58-98-35-E9-2B-8D.cap attack_db

2. Free Download Dictionary


3. Talking Dictionary
4. Wifi Cards
5. Pocket Pc Wifi

Thats it. It will take few minutes to go through the whole Database Table to get the password if it existed
in the Dictionary.As you can see, 159159186.00 PMKs per second was the speed and it took less than 1
second to crack it. This is by far the fastest. I also had to blank out much of the screenshot.
Note: I tried it from a different workstation with a NVIDIA GTX460 Graphics card with CUDA and
Cpyrit-CUDA installed. Obviously, this was much faster than my Laptop. But either way, this is super fast.

1 of 3

23/12/2016, 14:12

Cracking Wifi WPA/WPA2 passwords using pyrit cowpatty i...

https://www.blackmoreops.com/2014/03/10/cracking-wifi-w...

Attack a handshake with passwords from a file or Dictionary using Pyrit


If you dont want to create Datbase and crunch through Dictionary file directly (much slower), following is
what you can do:
pyrit -r hs/BigPond_58-98-35-E9-2B-8D.cap -i /root/wpa.lst attack_passthrough

Speed this way? 7807 PMKs per second. Much slower for my taste.

Crack using Cowpatty


To crack using cowpatty, you need to export in cowpatty format and then start the cracking process.

Export to cowpatty
I hope up to this point, everything went as planned and worked out. From Pyrit, we can push our output to
either cowpatty or airolib-ng. All my tests shows that cowpatty is a lot more faster, so Ill stick with that.
So lets make our cowpatty file. This is again simple, issue the following command to export your output to
cowpatty.
pyrit -e BigPond -o cow.out export_cowpatty

Let it rip: Crack WPA WPA2 PSK password using cowpatty


Now that we have our cowpatty output, lets try to crack WPA2/PSK passphrase. Issue the following
command to start the cracking process.
cowpatty -d cow.out -s BigPond -r hs/BigPond_58-98-35-E9-2B-8D.cap

2 of 3

23/12/2016, 14:12

Cracking Wifi WPA/WPA2 passwords using pyrit cowpatty i...

https://www.blackmoreops.com/2014/03/10/cracking-wifi-w...

Once you type it in, youll a bunch of passwords being tried against your hash file. This will keep going
until the end of the file. Once a matching password is found in the dictionary file, the cracking process will
stop with an output containing the password.

And bingo, it found a matching password. Look at the number of passwords tried in a seconds
164823.00 passphrases/second

.
NOTE: cowpatty will fail if your password/dictionary file is larger than 2GB. Youll have to stick to airolib-ng
even though thats slower.
Pages: 1 2 3 4

3 of 3

23/12/2016, 14:12

You might also like