4

I'm testing over a Handshake captured file I have (handshake.cap) launching aircrack attacks against it with a lot of dictionaries and bruteforce to decrypt its password, but I don't have a strong processing capacity and bruteforce is not an option.

Is there any alternative to decrypt the password? It seems the password is not in any dictionary.

Siracuso
  • 91
  • 1
  • 11

2 Answers2

5

Yes, you have other alternatives. Aircrack only support dictionary and bruteforce attacks but you can convert the file into other format to be used with another tool. I can recommend to you to use hashcat.

To convert a captured file to hashcat format you must do: aircrack-ng /path/to/handshake.cap -J /path/to/converted_file -b 00:11:22:33:44:55. Of course you must put your paths and the BSSID of the network you want to recover the password. The -J parameter is to convert the file from one format to hashcat format.

Then, once the file is in hascat format, there is a new world of possibilities. Here is a link to the Hashcat's page. Now you can use GPU which is more powerful than CPU to bruteforce. But even if is not an option for you, you can use for example rule based attacks with hashcat. Rule based attacks combine words in dictionary with some rules. This rules depend of the rule file you use.

Some of them exchange letters, other add prefixes, suffixes. Others tranform the words in l337, or whatever. The rule files creators are so imaginative! Some of them combine a lot of them and can be complicated.

The point is to try to get the password "playing" with these rules and the dictionary files and believe me... it works so many times!

So many pentesting Linux distros already have rule files to be used on rule based attacks like this I'm propossing you. For example, in Kali Linux you have a lot of them in the /usr/share/hashcat/rules folder.

Hashcat has changed recently its way to work. Before version 3, there were different executable files to use CPU and GPU. Now, with hashcat v3, there is only one executable for all and only change the parameters to select what you want to do (CPU, GPU).

Let's assume you want to use CPU because you said you haven't strong processor capacity.

Command for hashcat < 3: hashcat -m 2500 -a 0 "/path/to/your/converted_file" "/path/to/your/dictionary_file" -r "/path/to/your/rules_fie" -o "/path/to/your/pot_file"

Command for hashcat >= 3: hashcat -m 2500 -a 0 "/path/to/your/converted_file" "/path/to/your/dictionary_file" -r "/path/to/your/rules_fie" -o "/path/to/your/pot_file" -D 1 --force

Maybe you can "pivot" from hashcat format to other format to use another tool, but I think with hashcat you have all you need. Good luck!

OscarAkaElvis
  • 5,185
  • 3
  • 17
  • 48
2

In my experience, Aircrack has had some issues cracking WPA2 files, even when I was certain the passphrase what in the wordlist. This is because Aircrack has issues when it comes to extracting the right data from the capture file.

You can try and using a tool like Wireshark to clean up your capture file and using Aircrack to bruteforce your password again.

Or alternatively you can bruteforce with another tool. I like Pyrit as it has been reliable to me when cracking WPA capture files. Here is an example of running Pyrit: pyrit -r CaptureFile.cap -i WordlisFile.txt attack_passthrough. Allthough, you don't get such a nice verbose output while it's cracking.

Gavin Youker
  • 1,270
  • 1
  • 11
  • 23