Optimizing Wi-Fi Password Cracking with John the Ripper

Prabhjeetsingh
2 min readSep 7, 2023

--

Cracking Wi-Fi passwords can be a time-consuming task, especially when dealing with extensive wordlists. To make matters more challenging, popular tools like aircrack-ng don’t inherently save your cracking progress. If you terminate the process, you’re forced to start from scratch. However, there’s a solution to this problem — leveraging John the Ripper alongside aircrack-ng.

Understanding John the Ripper Tool

John the Ripper is a versatile password cracking tool renowned for its efficiency. In this context, we’ll explore how it can save your progress during the cracking process. It operates by meticulously processing passwords one by one and then seamlessly passing its output to aircrack-ng. This integration not only accelerates your cracking efforts but also allows you to keep track of your progress. Here’s a step-by-step breakdown of the process, along with explanations of the commands involved:

Step 1: Saving Progress with John the Ripper

Use the following command to initiate John the Ripper, which will read passwords from a wordlist and simultaneously save your cracking session’s progress:

$ john --wordlist=wpa_wordlist.txt --stdout --session=upc1 | aircrack-ng -w - -b <target_mac> wpa_handshake1-01.cap

Let’s dissect this command:

  • $ john: Initiates the John the Ripper tool.
  • --wordlist=wpa_wordlist.txt: Specifies the wordlist file you want John the Ripper to use for password testing. Replace wpa_wordlist.txt with the actual filename of your wordlist.
  • --stdout: This option tells John the Ripper to output passwords one by one.
  • --session=upc1: By setting up a session with this parameter, John the Ripper will save your cracking progress.
  • |: The pipe symbol is used to direct the output of John the Ripper to the input of aircrack-ng.
  • aircrack-ng -w - -b <target_mac> wpa_handshake1-01.cap: This part of the command uses aircrack-ng to attempt to crack the Wi-Fi password using the output from John the Ripper. Replace <target_mac> with the actual MAC address of the target network.

Step 2: Resuming a Cracking Session

The magic doesn’t end here. With John the Ripper’s session-saving capability, you can pause your cracking efforts and pick up right where you left off. Here’s how:

$ john --restore=upc1 | aircrack-ng -w - -b <target_mac> wpa_handshake1-01.cap
  • $ john --restore=upc1: This command resumes your cracking session saved as "upc1" by John the Ripper.
  • |: The pipe symbol, once again, passes the output to aircrack-ng.
  • aircrack-ng -w - -b <target_mac> wpa_handshake1-01.cap: Aircrack-ng continues the password cracking process from where it was left off.

By following these steps, you not only save valuable time but also gain the flexibility to pause and resume your Wi-Fi password cracking operations efficiently.

It’s essential to approach this knowledge responsibly and ethically. Only use these techniques on networks for which you have explicit permission. Unauthorized access to Wi-Fi networks is both illegal and unethical. This tutorial is intended for educational purposes to enhance your understanding of network security.

--

--

Prabhjeetsingh

Talks about Cyber security, Ethical Hacking, Python, Java, Shell Scripting, Computer Networking and Automation - Web, Mobile and API