[Boards: 3 / a / aco / adv / an / asp / b / biz / c / cgl / ck / cm / co / d / diy / e / fa / fit / g / gd / gif / h / hc / his / hm / hr / i / ic / int / jp / k / lgbt / lit / m / mlp / mu / n / news / o / out / p / po / pol / qa / r / r9k / s / s4s / sci / soc / sp / t / tg / toy / trash / trv / tv / u / v / vg / vp / vr / w / wg / wsg / wsr / x / y ] [Home]
4chanarchives logo
Is it way out of grasp for most people to crack a wifi password?
Images are sometimes not shown due to bandwidth/network limitations. Refreshing the page usually helps.

You are currently reading a thread in /g/ - Technology

Thread replies: 13
Thread images: 1
File: andydick.jpg (31 KB, 400x300) Image search: [Google]
andydick.jpg
31 KB, 400x300
Is it way out of grasp for most people to crack a wifi password?
>>
>>50837174
>kali
>wifite
>????
>>/sqt/
>>
>>50837174
if most people can understand wpa2 vs wpa then no
>>
talking about WPA/WPA2-PSK nothing more
>>
>>50837174
I think all you have to do is capture a WPA2 handshake then crack it with hashcat. Takes a while tbh fam.
>>
>>50837174
>most people
Yes.
>>
Script kiddie can do
Normie, nah
Security engineer, some. Some are too by the books to actual understand what doing
Curryfag, yes
>>
>>50837174
>Is it way out of grasp for most people
WHAT THE FUCK ARE YOU EVEN TRYING TO SAY YOU MASSIVE FAG
>>
it sounds like a nice little project
>>
>>50837174

It's not that hard, you can use aircrack-ng on kali for that. Do a deauth to knock everybody off and force them to re-authenticate with the AP, at that point aircrack captures the traffic. Then depending on the password length/complexity, you'll be able to crack it.

There are plenty of guides online.
>>
>>50837202
You mean you wait when owner of wifi actually types his password or any auto connection will do?
>>
>>50837233
pretty much this. if someone is pretty advanced *or* has taken it upon themselves to learn about this stuff earlier on, then yeah it's probably doable.

If someone is knowledgeable AND determined, then I wouldn't even worry about tech security. Much more likely they'll trick someone with access to give the password somehow. Maybe it'll be you that gets phished, maybe a roommate, maybe a significant other.
>>
>>50837202
It's pretty standard for routers now to use WPA2 with long random keys, no? You saying that this can be cracked on consumer hardware?
Thread replies: 13
Thread images: 1

banner
banner
[Boards: 3 / a / aco / adv / an / asp / b / biz / c / cgl / ck / cm / co / d / diy / e / fa / fit / g / gd / gif / h / hc / his / hm / hr / i / ic / int / jp / k / lgbt / lit / m / mlp / mu / n / news / o / out / p / po / pol / qa / r / r9k / s / s4s / sci / soc / sp / t / tg / toy / trash / trv / tv / u / v / vg / vp / vr / w / wg / wsg / wsr / x / y] [Home]

All trademarks and copyrights on this page are owned by their respective parties. Images uploaded are the responsibility of the Poster. Comments are owned by the Poster.
If a post contains personal/copyrighted/illegal content you can contact me at [email protected] with that post and thread number and it will be removed as soon as possible.
DMCA Content Takedown via dmca.com
All images are hosted on imgur.com, send takedown notices to them.
This is a 4chan archive - all of the content originated from them. If you need IP information for a Poster - you need to contact them. This website shows only archived content.