0% found this document useful (0 votes)
71 views11 pages

Piping Crunch With Aircrack-Ng - Hacking Tutorials

This tutorial explains how to use Crunch in conjunction with Aircrack-ng to efficiently brute-force WiFi passwords by piping output directly from Crunch to Aircrack-ng, eliminating the need for large dictionary files. The tutorial provides a command example for executing this process after capturing a 4-way handshake. It also mentions additional resources for capturing handshakes and generating password lists in Kali Linux.

Uploaded by

elepneutron
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
71 views11 pages

Piping Crunch With Aircrack-Ng - Hacking Tutorials

This tutorial explains how to use Crunch in conjunction with Aircrack-ng to efficiently brute-force WiFi passwords by piping output directly from Crunch to Aircrack-ng, eliminating the need for large dictionary files. The tutorial provides a command example for executing this process after capturing a 4-way handshake. It also mentions additional resources for capturing handshakes and generating password lists in Kali Linux.

Uploaded by

elepneutron
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 11

09/12/2024, 07:52 Piping Crunch with Aircrack-ng - Hacking Tutorials

Hacking Tutorials 

YOU ARE AT: Home » Wifi Hacking Tutorials » Piping Crunch with Aircrack-ng

Piping Crunch with Aircrack-ng 4

BY HACKING TUTORIALS ON DECEMBER 24, 2015 WIFI HACKING TUTORIALS

In this new hacking tutorial we will be Piping Crunch with Aircrack-ng so we can get rid of the constantly
increasing dictionary files used to retrieve WiFi passwords from cap files. When we pipe the output from
Crunch with Aircrack-ng the data will be fed directly into Aircrack-ng instead of a text file. Aircrack-ng
will be using the input from Crunch for brute forcing the password. This method will safe us a lot of
time and valuable drive space since effective wordlists for brute forcing purposes tend to grow very fast
in a short time.

Piping Crunch with Aircrack-ng


After we’ve captured the 4 way handshake, which we will not be covering in this tutorial, we can pipe
Crunch with Aircrack-ng to break the password. The following tutorials will teach you how to capture
handshakes using the aircrack-ng software suite in Kali Linux:

The Top 10 Wifi Hacking Tools in Kali Linux


Pixie Dust Attack WPS in Kali Linux with Reaver
How to hack a TP link WR841N router wireless network
https://www.hackingtutorials.org/wifi-hacking-tutorials/piping-crunch-with-aircrack-ng/ 1/11
09/12/2024, 07:52 Piping Crunch with Aircrack-ng - Hacking Tutorials

The following command can be used to start Aircrack-ng with input from Crunch:

crunch 8 8 | aircrack-ng -e [ESSID] -w – [file path to the .cap file]

Please note that the file paths used in this command are case sensitive and the | sign which is actually
piping Crunch with Aircrack-ng.

Crunch Tutorial

https://www.hackingtutorials.org/wifi-hacking-tutorials/piping-crunch-with-aircrack-ng/ 2/11
09/12/2024, 07:52 Piping Crunch with Aircrack-ng - Hacking Tutorials

Crunch in Kali Linux has serveral features to generate passwords from which only one of them is used
in this tutorial. The following tutorial is about how to use the different options in Crunch to generate the
password list you need, for example a default router password containing 8 letters (like UPC
Broadband) or the use of static sequences of text and numbers:

Crunch Password list generation in Kali Linux

Thanks for reading and do not hesitate to ask any questions related to this hacking tutorial in the
comment section :)

Hacking Courses on Udemy

Bug Bounty – An Advanced Guide to Finding Good Bugs


Real World Bug Bounty Techniques

https://www.hackingtutorials.org/wifi-hacking-tutorials/piping-crunch-with-aircrack-ng/ 3/11
09/12/2024, 07:52 Piping Crunch with Aircrack-ng - Hacking Tutorials

Website Hacking / Penetration Testing & Bug Bounty Hunting


Become a bug bounty hunter! Hack websites & web applications like black hat hackers and secure them
like experts.

     

 PREVIOUS ARTICLE NEXT ARTICLE 

Bypass MAC filtering on wireless networks Hacking Tutorials 2016

RELATED POSTS

https://www.hackingtutorials.org/wifi-hacking-tutorials/piping-crunch-with-aircrack-ng/ 4/11
09/12/2024, 07:52 Piping Crunch with Aircrack-ng - Hacking Tutorials

CVE-2022-3602 and CVE-2022-3786: OpenSSL 3.0.7 patches Critical Vulnerability

Installing Rogue-jndi on Kali Linux

https://www.hackingtutorials.org/wifi-hacking-tutorials/piping-crunch-with-aircrack-ng/ 5/11
09/12/2024, 07:52 Piping Crunch with Aircrack-ng - Hacking Tutorials

Vulnerability Scanning with OpenVAS 9 part 4: Custom scan configurations

4 COMMENTS

hwac121 on June 16, 2019 9:38 pm


So trying to run this through a script I am working on using:

(note: each $word has a variable giving it a value)


crunch $min $max $specialchars | aircrack-ng -e $essid -w – $capfile

In the script it is written as:


xterm -hold -e crunch $min $max $specialchars | aircrack-ng -e $essid -w – $capfile

Problem is crunch doesn’t seem to want to pipe into aircrack-ng using it in my script. I even tried
running this manually from a terminal and it doesn’t appear to work correctly. Any suggestions or
pointing in the right way will be appreciated.

REPLY 

HWAC121 on January 25, 2020 7:53 pm


NVM, I figured my issue out a few days later…doesn’t look like I would ever get any kind of reply
here anyway. (SMH)

REPLY 

https://www.hackingtutorials.org/wifi-hacking-tutorials/piping-crunch-with-aircrack-ng/ 6/11
09/12/2024, 07:52 Piping Crunch with Aircrack-ng - Hacking Tutorials

anon on October 5, 2020 12:10 pm

Looks like you’re using the regular typoed em-dash from the article. Should be a regular –

REPLY 

hwac121 on March 16, 2021 8:34 pm


Thanks for a reply!
I saw that too, no idea why it elongates like it does but it actually is the regular tac (-). I did,
however, find an additional space before the pipe character which was causing an issue. Typing
too fast I guess…

REPLY 

LEAVE A REPLY

Your Comment

Name *

Email *

Website

Save my name, email, and website in this browser for the next time I comment.

POST COMMENT

TOP TUTORIALS

https://www.hackingtutorials.org/wifi-hacking-tutorials/piping-crunch-with-aircrack-ng/ 7/11
09/12/2024, 07:52 Piping Crunch with Aircrack-ng - Hacking Tutorials

BY HACKING TUTORIALS — OCTOBER 29, 2022 0

CVE-2022-3602 and CVE-2022-3786: OpenSSL 3.0.7 patches Critical Vulnerability

BY HACKING TUTORIALS — JANUARY 10, 2022 0

Installing Rogue-jndi on Kali Linux

BY HACKING TUTORIALS — DECEMBER 17, 2021 0

Log4Shell VMware vCenter Server (CVE-2021-44228)

BY HACKING TUTORIALS — SEPTEMBER 27, 2021 0

The Great Leak: Microsoft Exchange AutoDiscover Design Flaw

BY HACKING TUTORIALS — FEBRUARY 4, 2020 0

CVE-2019-19781: Citrix ADC RCE vulnerability

BY HACKING TUTORIALS — NOVEMBER 1, 2018 8

Vulnerability Scanning with OpenVAS 9 part 4: Custom scan configurations

RECENT TUTORIALS

CVE-2022-3602 and CVE-2022-3786: OpenSSL 3.0.7 patches Critical Vulnerability

Installing Rogue-jndi on Kali Linux

https://www.hackingtutorials.org/wifi-hacking-tutorials/piping-crunch-with-aircrack-ng/ 8/11
09/12/2024, 07:52 Piping Crunch with Aircrack-ng - Hacking Tutorials

Log4Shell VMware vCenter Server (CVE-2021-44228)

The Great Leak: Microsoft Exchange AutoDiscover Design Flaw

CVE-2019-19781: Citrix ADC RCE vulnerability

VIRTUAL HACKING LABS

CATEGORIES

Digital Forensics

Exploit tutorials

General Tutorials

Hacking Books

Hacking Courses

Malware Analysis Tutorials

Metasploit Tutorials

Networking

Pentesting Exchange

https://www.hackingtutorials.org/wifi-hacking-tutorials/piping-crunch-with-aircrack-ng/ 9/11
09/12/2024, 07:52 Piping Crunch with Aircrack-ng - Hacking Tutorials

Scanning Tutorials

Web Applications

Wifi Hacking Tutorials

DOWNLOADS

directory_scanner.py (455489 downloads )


PEiD-0.95-20081103.zip (377944 downloads )
wifi_jammer.py (481128 downloads )

RECENT TUTORIALS

CVE-2022-3602 and CVE-2022-3786: OpenSSL 3.0.7 patches Critical Vulnerability

Installing Rogue-jndi on Kali Linux

Log4Shell VMware vCenter Server (CVE-2021-44228)

The Great Leak: Microsoft Exchange AutoDiscover Design Flaw

CVE-2019-19781: Citrix ADC RCE vulnerability

Vulnerability Scanning with OpenVAS 9 part 4: Custom scan configurations

POPULAR TUTORIALS

BY HACKING TUTORIALS — SEPTEMBER 1, 2016  115

Review: Offensive Security Certified Professional (OSCP)

BY HACKING TUTORIALS — APRIL 18, 2017  38

Exploiting Eternalblue for shell with Empire & Msfconsole

BY HACKING TUTORIALS — MARCH 17, 2016  37

Installing VPN on Kali Linux 2016 Rolling

https://www.hackingtutorials.org/wifi-hacking-tutorials/piping-crunch-with-aircrack-ng/ 10/11
09/12/2024, 07:52 Piping Crunch with Aircrack-ng - Hacking Tutorials

FEATURED DOWNLOADS

directory_scanner.py (455489 downloads )


PEiD-0.95-20081103.zip (377944 downloads )
wifi_jammer.py (481128 downloads )

© Hacking Tutorials 2022

https://www.hackingtutorials.org/wifi-hacking-tutorials/piping-crunch-with-aircrack-ng/ 11/11

You might also like