WPA/WPA2 Hash
#1
Does anybody know how to calculate Pairwise Transient Key in WPA2? Exactly, like it's calculated in aircrack-ng? I have method in Java which is calculating Pairwise Master Key (of course, knowing passphrase), but now I want to calculate Pairwise Transient Key, knowing PMK, apMAC, sMAC, apNonce, sNonce. I'm doing some kind of "reverse engineering" of aircrack-ng so I could make my own program which will be using multiple computers to do work.

Cheers.
#2
(12-07-2012, 08:05 PM)djzmaj Wrote: I'm doing some kind of "reverse engineering" of aircrack-ng so I could make my own program which will be using multiple computers to do work.
Good luck with that.
#3
Quote:Good luck with that.
Thanks, I just need that piece (exact hash function) and I should be ready to go in test phase on 100 computers. Won't be some outer-space speed but results should be very good
#4
(12-07-2012, 08:05 PM)djzmaj Wrote: I'm doing some kind of "reverse engineering" of aircrack-ng

This made my day.

aircrack-ng is open source. so why bother reverse engineering it? just grab the source for it at: http://www.aircrack-ng.org/downloads.html
#5
Quote:This made my day.

I'm really glad to see that I'v made your day, but you have to take that part where it says "some kind" in consideration. When did you learned better? When You tried to made that lego model all by yourself or when you read instructions and instructions made that model for you?
Same here, I'v get all the way here by reading normal literature, standardisation documents or some internet posts. Not by analising what have someone done. How do you think new things are made? By analysing best thing made in that field and agreeing with problem on that model has stoped it's developing or by understanding methodology all by yourself and trying to do something independent? Think.
If someone has concrete answer it would be nice to help, if not, I'll find it anyway Smile

Cheers![/quote]