cudaHashcat or oclHashcat or Hashcat on Kali Linux got built-in capabilities to assault as well as decrypt or Cracking WPA2 WPA amongst Hashcat – handshake .cap
files. Only constraint is, you lot demand to convert a .cap
file to a .hccap
file format. This is rather easy.
Hashcat
Hashcat is the self-proclaimed world’s fastest CPU-based password recovery tool. It is available costless of charge, although it has a proprietary codebase. Versions are available for Linux, OSX, as well as Windows as well as tin come upwards inwards CPU-based or GPU-based variants. Hashcat currently supports a large make of hashing algorithms, including: Microsoft LM Hashes, MD4, MD5, SHA-family, Unix Crypt formats, MySQL, Cisco PIX, as well as many others.
Hashcat has made its way into the intelligence many times for the optimizations as well as flaws discovered past times its creator, which larn exploited inwards subsequent hashcat releases. (For example, the flaw inwards 1Password’s hashing scheme.)
Attack types
Hashcat offers multiple assault modes for obtaining effective as well as complex coverage over a hash’s keyspace. These modes are:
- Brute-Force attack
- Combinator attack
- Dictionary attack
- Fingerprint attack
- Hybrid attack
- Mask attack
- Permutation attack
- Rule-based attack
- Table-Lookup attack
- Toggle-Case attack
The traditional bruteforce assault is considered outdated, as well as the Hashcat core squad recommends the Mask-Attack equally a total replacement.
Variants
Hashcat comes inwards ii principal variants:
- Hashcat – Influenza A virus subtype H5N1 CPU-based password recovery tool
- oclHashcat – Influenza A virus subtype H5N1 GPU-accelerated tool
Many of the algorithms supported past times Hashcat tin last cracked inwards a shorter fourth dimension past times using the well-documented GPU-acceleration leveraged inwards oclHashcat (such equally MD5, SHA1, as well as others). However, non all algorithms tin last accelerated past times leveraging GPUs. Bcrypt is a practiced instance of this. Due to factors such equally information dependant branching, serialization, as well as Memory (to call merely a few), oclHashcat is non a catchall replacement for Hashcat.
Hashcat is available for Linux, OSX as well as Windows. oclHashcat is exclusively available for Linux as well as Windows due to improper implementations inwards OpenCL on OSX
Important Note: Many users essay to capture amongst network cards that are non supported. You should buy a menu that supports Kali Linux including injection as well as monitor vogue etc. Influenza A virus subtype H5N1 listing tin last flora inwards 802.11 Recommended USB Wireless Cards for Kali Linux. It is real of import that you lot receive got a supported card, otherwise you’ll last merely wasting fourth dimension as well as attempt on something that merely won’t do the job.
My Setup
I receive got a NVIDIA GTX 210 Graphics menu inwards my machine running Kali Linux 1.0.6 as well as volition usage rockyou
lexicon for most of the exercise. In this post, I volition exhibit measurement on Cracking WPA2 WPA amongst Hashcat (handshake files) (.cap files) amongst cudaHashcat or oclHashcat or Hashcat on Kali Linux.
I volition usage cudahashcat ascendance because I am using a NVIDIA GPU. If you’re using AMD GPU, as well as thence I approximate you’ll last using oclHashcat. Let me know if this assumptions is incorrect.
To enable GPU Cracking, you lot demand to install either CUDA for NVIDIA or AMDAPPSDK for AMD graphics cards. I’ve covered those inwards in my previous posts.
NVIDIA Users:
- Install proprietary NVIDIA driver on Kali Linux – NVIDIA Accelerated Linux Graphics Driver
- Install NVIDIA driver substance Module CUDA as well as Pyrit on Kali Linux – CUDA, Pyrit as well as Cpyrit-cuda
AMD Users:
- Install AMD ATI proprietary fglrx driver inwards Kali Linux 1.0.6
- Install AMD APP SDK inwards Kali Linux
- Install Pyrit inwards Kali Linux
- Install CAL++ inwards Kali Linux
Why usage Hashcat for keen WPA WPA2 handshake file?
Pyrit is the fastest when it comes to keen WPA2 WPA handshake files. So why are nosotros using Hashcat to crevice WPA2 WPA handshake files?
- Because nosotros can?
- Because Hashcat allows us to usage customized attacks amongst predefined rules as well as Masks.
Now this doesn’t explicate much as well as reading HASHCAT Wiki volition accept forever to explicate on how to do it. I’ll merely give some examples to clear it up.
Hashcat allows you lot to usage the next built-in charsets
to assault a WPA2 WPA handshake file.
Built-in charsets
?l = abcdefghijklmnopqrstuvwxyz
?u = ABCDEFGHIJKLMNOPQRSTUVWXYZ
?d = 0123456789
?s = !”#$%&'()*+,-./:;⇔?@[\]^_`{|}
?a = ?l?u?d?s
Numbered passwords
So lets state you lot password is 12345678
. You tin usage a custom MASK similar ?d?d?d?d?d?d?d?d
What it agency is that you’re trying to intermission a 8 digit publish password similar 12345678
or 23456789
or 01567891
.. You larn the idea.
Letter passwords – All uppercase
If your password is all letters inwards CAPS such as: ABCFEFGH
or LKHJHIOP
or ZBTGYHQS
..etc. as well as thence you lot tin usage the next MASK:
?u?u?u?u?u?u?u?u
It volition crevice all 8 Letter passwords inwards CAPS.
Letter passwords – All lowercase
If your password is all letters inwards lowercase such as: abcdefgh
or dfghpoiu
or bnmiopty
..etc. as well as thence you lot tin usage the next MASK:
?l?l?l?l?l?l?l?l
It volition crevice all 8 Letter passwords inwards lowercase. I promise you lot right away know where I am getting at.
Passwords – Lowercase letters as well as numbers
If you lot know your password is similar to this: a1b2c3d4
or p9o8i7u6
or n4j2k5l6
…etc. as well as thence you lot tin usage the next MASK:
?l?d?l?d?l?d?l?d
Passwords – Uppercase letters as well as numbers
If you lot know your password is similar to this: A1B2C3D4
or P9O8I7U6
or N4J2K5L6
…etc. as well as thence you lot tin usage the next MASK:
?u?d?u?d?u?d?u?d
Passwords – Mixed matched amongst uppercase, lowercase, publish as well as especial characters.
If you lot password is all random, as well as thence you lot tin merely usage a MASK similar the following:
?a?a?a?a?a?a?a?a
Note: ?a represents anything …. I promise you’re getting the idea.
If you lot are absolutely non sure, you lot tin merely usage whatsoever of the predefined MASKs file as well as leave of absence it running. But yeah, come upwards dorsum to banking concern check inwards a 1 thou 1000 years for a genuinely long password …. Using a lexicon assault mightiness receive got to a greater extent than success inwards that scenario.
Passwords – when you lot know a few characters
If you lot somehow know the few characters inwards the password, this volition brand things a lot faster. For every known letter, you lot salve immense amount of computing time. MASK’s allows you lot to combine this. Let’s state your 8 grapheme password starts amongst abc, doesn’t comprise whatsoever especial characters. Then you lot tin do a MASK dominion file to comprise the following:
abc?l?l?l?l?l
abc?u?u?u?u?u
abc?d?d?d?d?d
abc?l?u??d??d?l
abc?d?d?l?u?l
There volition last 125 combinations inwards this case. But it volition sure as shooting intermission it inwards time. This is the truthful ability of using cudaHashcat or oclHashcat or Hashcat on Kali Linux to intermission WPA2 WPA passwords.
You tin fifty-fifty upwards your organisation if you lot know how a someone combines a password. Some people ever uses UPPERCASE equally the showtime grapheme inwards their passwords, few lowercase letters as well as finishes amongst numbers.
Example: Abcde123
Your mask volition be:
?u?l?l?l?l?d?d?d
This volition brand keen significantly faster. Social technology scientific discipline is the cardinal here.
That’s plenty amongst MASK’s. Now let’s capture some WPA2 WPA handshake files. Following WiFite department was taken from a previous guide Cracking Wifi WPA2 WPA passwords using pyrit cowpatty inwards Kali Linux which was 1 of the best guides most keen Wifi passwords out there.
Capture handshake amongst WiFite
Why WiFite
instead of other guides that uses Aircrack-ng
? Because nosotros don’t receive got to type inwards commands..
Type inwards the next ascendance inwards your Kali Linux terminal:
wifite –wpa
You could also type in
wifite wpa2
If you lot desire to run across everything, (wep
, wpa
or wpa2
, merely type the next command. It doesn’t brand whatsoever differences except few to a greater extent than minutes
wifite
Once you lot type inwards next is what you’ll see.
So, nosotros tin run across bunch of Access Points (AP inwards short). Always essay to popular off for the ones amongst CLIENTS because it’s merely much faster. You tin pick out all or pick past times numbers. See screen-shot below
Awesome, we’ve got few amongst clients attached. I volition pick 1 as well as 2 crusade they receive got the best dot strength. Try picking the ones amongst practiced dot strength. If you lot pick 1 amongst piteous signal, you lot mightiness last waiting a LONG fourth dimension before you lot capture anything .. if anything at all.
So I’ve picked 1 as well as 2. Press Enter to permit WiFite do it’s magic.
Once you lot press ENTER, next is what you lot volition see. I got impatient equally the publish 1 pick wasn’t doing anything for a LONG time. So I pressed CTRL+C to quit out of it.
This is genuinely a great characteristic of WIfite. It right away asks me,
What do you lot desire to do?
[c][/c]ontinue attacking targets
[e]
xit completely.
I tin type in c
to proceed or e
to exit. This is the characteristic I was talking about. I typed c
to continue. What it does, it skips pick 1 as well as starts attacking pick 2. This is a great characteristic crusade non all routers or AP’s or targets volition reply to an assault the similar way. You could of course of written report await as well as eventually larn a respond, but if you’re merely afterward ANY AP’s, it merely saves time.
And voila, took it exclusively few seconds to capture a handshake. This AP had lots of clients as well as I managed to capture a handshake.
This handshake was saved inwards /root/hs/BigPond_58-98-35-E9-2B-8D.cap
file.
Once the capture is consummate as well as there’s no to a greater extent than AP’s to attack, Wifite volition merely quit as well as you lot larn your prompt back.
Now that nosotros receive got a capture file amongst handshake on it, nosotros tin do a few things.
Cleanup your cap file using wpaclean
Next measurement volition last converting the .cap
file to a format cudaHashcat or oclHashcat or Hashcat on Kali Linux volition understand.
Here’s how to do it:
To convert your .cap
files manually inwards Kali Linux, usage the next command
wpaclean <out.cap> <in.cap>
Please banking concern annotation that the wpaclean
options are the wrong way round. <out.cap
> <in.cap
> instead of <in.cap
> <out.cap
> which may crusade some confusion.
In my case, the ascendance is equally follows:
wpaclean hs/out.cap hs/BigPond_58-98-35-E9-2B-8D.cap
Convert .cap file to .hccap format
We demand to convert this file to a format cudaHashcat or oclHashcat or Hashcat on Kali Linux tin understand.
To convert it to .hccap
format amongst “aircrack-ng
” nosotros demand to usage the -J
option
aircrack-ng <out.cap> -J <out.hccap>
Note the -J
is a capitol J
not lower instance j
.
In my case, the ascendance is equally follows:
aircrack-ng hs/out.cap -J hs/out
Cracking WPA2 WPA handshake amongst Hashcat
cudaHashcat or oclHashcat or Hashcat on Kali Linux is real flexible, thence I’ll comprehend ii most mutual as well as basic scenarios:
- Dictionary attack
- Mask attack
Dictionary attack
Grab some Wordlists, similar Rockyou
.
Read this guide Cracking Wifi WPA2 WPA passwords using pyrit cowpatty inwards Kali Linux for detailed instructions on how to larn this lexicon file as well as sorting/cleaning etc.
First nosotros demand to abide by out which vogue to usage for WPA2 WPA handshake file. I’ve covered this inwards great length inwards Cracking MD5, phpBB, MySQL as well as SHA1 passwords amongst Hashcat on Kali Linux guide. Here’s a brusque rundown:
cudahashcat --help | grep WPA
So it’s 2500.
Now usage the next ascendance to start the keen process:
cudahashcat -m 2500 /root/hs/out.hccap /root/rockyou.txt
Bingo, I used a mutual password for this Wireless AP. Took me few seconds to crevice it. Depending on your lexicon size, it mightiness accept a while.
You should remember, if you’re going to usage Dictionary attack, Pyrit would last much much much faster than cudaHashcat or oclHashcat or Hashcat. Why nosotros are showing this here? Cause nosotros can. :)
Another guide explains how this whole Dictionary assault works. I am non going to explicate the same matter twice here. Read Cracking MD5, phpBB, MySQL as well as SHA1 passwords amongst Hashcat on Kali Linux for lexicon related attacks inwards total length.
Brute-Force Attack
Now this is the principal purpose of this guide. Using Brute Force MASK attack.
To crevice WPA WPA2 handshake file using cudaHashcat or oclHashcat or Hashcat, usage the next command:
Sample:
cudahashcat -m 2500 -a iii capture.hccap ?d?d?d?d?d?d?d?d
Where -m = 2500
agency nosotros are attacking a WPA2 WPA handshake file.
-a = 3
agency nosotros are using Brute Force Attack mode
(this is compatible amongst MASK attack).
capture.hccap
= This is your converted .cap
file. We generated it using wpaclean
and aircrack-ng
.
?d?d?d?d?d?d?d?d
= This is your MASK where d = digit
. That agency this password is all inwards numbers. i.e. 7896435
or 12345678
etc.
I’ve created a especial MASK file to brand things faster. You should do your ain MASK file inwards similar way I explained earlier. I’ve saved my file inwards the next directory equally blackmoreops-1.hcmask
.
/usr/share/oclhashcat/masks/blackmoreops-1.hcmask
Do the next to run across all available default MASK files provided past times cudaHashcat or oclHashcat or Hashcat:
ls /usr/share/oclhashcat/masks/
In my case, the ascendance is equally follows:
cudahashcat -m 2500 -a iii /root/hs/out.hccap /usr/share/oclhashcat/masks/blackmoreops-1.hcmask
Sample .hcmask file
You tin banking concern check the content of a sample .hcmask
file using the next command:
tail -10 /usr/share/oclhashcat/masks/8char-1l-1u-1d-1s-compliant.hcmask
Edit this file to tally your requirement, run Hashcat or cudaHashcat as well as permit it rip.
Location of Cracked passwords
Hashcat or cudaHashcat saves all recovered passwords inwards a file. It volition last inwards the same directory you’ve ran Hashcat or cudaHashcat or oclHashcat. In my case, I’ve ran all ascendance from my domicile directory which is /root
directory.
cat hashcat.pot
Conclusion
This guide explains a lot. But you lot should read read Wiki as well as Manuals from www.hashcat.net to larn a amend agreement of MASK as well as Rule based attacks because that’s the biggest strength of Hashcat.
Thanks for reading. Feel costless to part this article. More on similar series:
Cracking Wifi WPA/WPA2 passwords
- Cracking Wifi WPA/WPA2 passwords using pyrit cowpatty
- Cracking Wireless WPA2 WPA passwords amongst Hashcat
- Cracking Wifi WPA/WPA2 passwords using Reaver-WPS