Questions tagged [wpa2-psk]

80 questions
6
votes
3 answers

How do I bruteforce a WPA2 password given the following conditions?

I'm trying to brute-force my own WiFi, and from my own research, I know that all default passwords for this specific model of router I'm trying to hack follow the following rules: password length = 8 The character set [a-zA-Z0-9] Each character can…
MaskyS
  • 89
  • 2
  • 2
  • 3
6
votes
1 answer

Evil twin access point with WPA/WPA2

When I created an evil twin AP with an SSID of someone else's Wi-Fi network e.g. MyWifiNet, I could see two APs on my phone/laptop with the SSID MyWiFiNet, however the legitimate one was secured with WPA2 and the evil one was unsecured. Can I create…
tester125
  • 71
  • 3
6
votes
1 answer

How exactly does WPA2-PSK work?

I'm trying to understand how PSK works. Here's what I think I know so far: PSK is just the password you enter to connect to the router in your home, the PSK is stored on the router. You combine the PSK with the router SSID and hash it, then I…
User104163
  • 409
  • 2
  • 6
  • 11
5
votes
1 answer

Why are WPA2 passwords longer than 16 bytes more secure than 16 byte passwords?

In this good Information Security StackExchange question, the answers reveal that a long WPA2-PSK password does not degrade performance of the network. The reasoning is that the password itself is never transmitted, and the generated CMAC that is…
4
votes
2 answers

Recommended length for WPA-2 password in 2020

I'm auditing my network setup and trying to determine an appropriate password length with a random set of digits and numbers. I found a Security Stack exchange answer but it was written in 2012 and wanted to see if the recommendation has changed…
4
votes
1 answer

How are WPA2 passwords encoded?

I'm trying to figure out a good John The Ripper rule for WPA2 that won't waste time testing impossible passwords. Thus the question - are there any limits on what's allowed in a WPA2 password? Can it be any binary string or are we limited to ASCII…
d33tah
  • 6,524
  • 8
  • 38
  • 60
4
votes
1 answer

What is required to decrypt other device's WPA2 packets?

As the title specifies, I'm trying to understand the minimum requirements for a utility like Wireshark to decrypt the packets from another device on a simple home network using WPA2 personal (AES). Lets say packets between Device B and the router…
XeroAura
  • 43
  • 1
  • 3
4
votes
1 answer

Evil Twin attack: How to make client send WPA2-PSK password when asked for AP-password?

How can an Evil Twin attack be set up, so that the client will be prompted for a password and send it in plain text? Is the above even possible? I have already set up the fake AP, but it must be configured correctly. Which tool will be best…
Shuzheng
  • 1,097
  • 4
  • 22
  • 37
3
votes
1 answer

How to use multiple charsets in hashcat

I wanted to use a brute force attack on hashcat but WPA/WPA2 networks are 8-64 characters long and they have multiple possibilities of a password. I was wondering if there was a way to use multiple charsets would it be like: ?l?d?a?u or ?d?d?d?d?d…
kprovost7314
  • 111
  • 1
  • 2
  • 8
3
votes
1 answer

Why does a 20-character key make WPA Personal more secure?

Can someone tell me why a 20-character key makes WPA Personal more secure? That really confuses me.
Yilin LIU
  • 41
  • 1
3
votes
2 answers

Is the Karma attack still relevant today?

I tried replicating the Karma attack and it does not work on my iphone5s and galaxy s6. Even when the phones send out directed probe requests and the Rouge AP responds with the appropriate probe responses, the phones just ignore them and refuse to…
Lew Wei Hao
  • 429
  • 5
  • 13
3
votes
1 answer

Aircrack-ng: Why deauth works

When using aircrack to attack WPA, deauth packets are used to force a host to deauthenticate. But the machine sending these deauth packets is not even connected to the network. How possible is it that the AP accepts packets from a machine not…
Minaj
  • 1,536
  • 2
  • 14
  • 23
3
votes
2 answers

Attacking WEP/WPA/WPA2

When attacking WEP/WPA/WPA2, I see people buy a wireless network adapter (e.g. Alfa). Why can't an inbuilt adapter in a laptop work? Or in other words, is there a quick way for me to check if the inbuilt adapter in my laptop could work for this…
Minaj
  • 1,536
  • 2
  • 14
  • 23
3
votes
3 answers

Risks of giving a hacker my WPA key for my router?

What are the risks when someone (maybe a hacker), that through Social Engineering gets the WPA or WEP key of my router and (obviously) can navigate through internet. At this point, what can this hacker do? Can he do some kind of work in my router…
NathanWay
  • 559
  • 7
  • 14
3
votes
1 answer

Customize John The Ripper BF technique

Is it possible for me to customize the way John the Ripper brute forces a .cap file? I, knowing my WiFi password, want to crack it fast as possible (no hit with word list). Can I customize John to only try with 4 numbers and 5 letters in a 9…
hawk9
  • 31
  • 1