[TUT]★★★ NOOB PROOF Cracking WPA with Gerix Wifi Cracker★★★[TUT]

★★★ NOOB PROOF Cracking WPA with Gerix Wifi Cracker ★★★

So you tired of the Konsole window huh? Well here is a easier way to perform several attacks with a tool called Gerix in the BT suite. This tool performs the same commands as if you were to do in a konsole wireless attack. Now its easier than ever there is a GUI for such a attack. This tool covers several different WEP/WPA/2-PSK and FakeAP attacks. Today we are going to do your basic WPA dictionary attack. I recommend doing this on your OWN network, so that way you have some pratice and you dont get into trouble. This tutorial is noob proof, I had no idea about this tool in BT until now. I just hopped right in and got to cracking that is how SIMPLIFIED wifi-cracking with Gerix is, so lets get started. Navigate to your backtrack menu and go into 802.11 attacks and goto cracking tools, forgive but some of you might have BT5 so I dont know where it would be located.

1. Goto cofiguration tab and click on your wireless interface, it should be highlighted.


2. click enable/disable monitor mode button, another interface should show up mine is mon0.

3. Click on the interface you made a click on set random mac address button to change your mac, to cover your tracks.
4. Select your mon0 interface and then click Rescan networks, give it a couple of seconds and a bunch of networks should show up 


5. Im going to rescan with some different options here im going to set the seconds to 5 and the channel to 6 and rescan.

6. Now click on the the network you want to crack, Im going with the first one because it is my own. It should be highlighted, then goto the wpatab cause thats what we are going to be cracking. Now click the perfom a test injection and you should get something like this. Then click the Start Sniffing and Logging button to start the sniffer.

7. Now click on the wpa attacks towards the bottom and click auto load button find the mac of the person that was connected to it, then change the deauth amount to 10 then click deauth button, if successful you should get a handshake if someone is connected to the network.

8. Now once you have your Wpa handshake goto the cracking tab and select WPA bruteforce cracking if you have a dictionary file or click thewpa rainbow tables cracking , we are just going to use a dictionary attack because that is the most common. Give the path name to your dictionary file, mine is on the desktop so the path is /root/your password file.

9. Success you have just cracked wpa, well its not that easy you need a good dictionary to crack wpa.

Well hope this makes cracking WPA easier for the newbies to wifi-cracking. I will be doing a full series on how to use every part of this tool "Gerix", so till next time and Happy Hacking!

Post a Comment

0 Comments