Easy Tutorial Step-by-Step How to use Airolib-ng

Embed Size (px)

Citation preview

1. Airolib-ngAirolib-ng is an aircrack-ng suite tool designed to store and manage essid and password lists, compute theirPairwise Master Keys (PMKs) and use them in WPA/WPA2 cracking. The program uses the lightweightSQLite3 database as the storage mechanism which is available on most platforms. The SQLite3 database wasselected taking in consideration platform availability plus management, memory and disk overhead. 2. Getting StartedFirst you need to generate a password list. In this case I am using crunchto generate a small dictionary# crunch 8 8 12345 -o /root/Desktop/test.lstNow prepare a list of ESSID, I create it manually because I just need tocracking one ESSID# echo CS > /root/Desktop/essid.lstAnd which most important, don't Forget the *.cap file with captured WPAHanshake'/root/Desktop/AP-CS.cap-01.cap'I'll set name for this database test-airolib, you can use your own name. 3. Fire-up Airolib-ngWell.. seems one picture is enough to explain this stepPlease be patient when airolib-ng creating batch, my Intel PenDuCore@2020M takes more than 30 minutes from 3MB dictionary 4. Use Your Database in Aircrack-ng# aircrack-ng -r test-airolib /root/Desktop/AP-CS.cap-01.capLook at amazing cracking speed, normally I just get bruteforcing speed ~1500 k/s 5. Thanks toAircrack-ng http://www.aircrack-ng.org/Kali Linux 1.0.9a amd64 http://www.kali.orgLibre Office Impress http://www.libreoffice.orgSlideshare http://www.slideshare.netBackground: Project (ZUN) | Ten Desires TeamAnd YOU 6. Thanks toAircrack-ng http://www.aircrack-ng.org/Kali Linux 1.0.9a amd64 http://www.kali.orgLibre Office Impress http://www.libreoffice.orgSlideshare http://www.slideshare.netBackground: Project (ZUN) | Ten Desires TeamAnd YOU