Forum

  • Have a quote on Wifoo book

    "He can enter the passphrase into a protocol analyzer, capture a 4-way handshake, and then decode encrypted traffic in real-time "

    I tried to use some protocol analyzer like wireshark or omipeek but i did'nt see where enter passphrase to decrypt

    anybody did that? pleass suggest me

  • First, you need the 4-way handshake otherwise you will not be able decypher anything.  Beyond that you may need some horsepower behind your decryption engine.  I seem to remember doing this with Wireshark.  I'll try it again and see if I get anything.

    Here is the wireshark how-to

    http://wiki.wireshark.org/HowToDecrypt802.11

  • You need capture 4-way handshake using BT4F:

    1. Run in first shell airodump-ng -c 2--bssid 00:22:33:44:55:66 -w dump wlan0

    2. Run in second shell Deauth aireplay-ng -0 10 -a 00:22:33;44:55:66 -c 00:11:22:33:44:55 wlan1

    3. Look in first shell and look when appear  "WPA Handshake" announcement:

    CH  2 ][ Elapsed: 16 s ][ 2010-03-29 08:10 ][ WPA handshake: 00:18:39:D3:FB:A0

     

    4. Using aircrack-ng and wpa-psk passphrase,decrypt dump-01.cap file 

     

    5. Open decryptetd .cap file with wireshark. 

     

    Good Luck!

    =========

    Vertigo

  • By (Deleted User)

    Sounds like something to try on for size.

  • Thanks all

Page 1 of 1
  • 1