Sunday 14 February 2016

Wireless Hacking using Aircrack

Wireless Hacking using Aircrack:

OSWA Live CD : securitystartshere.org
Kali Linux the latest version of BackTrack

OSWA Kismet Configuration:
Kismet Conf File : To Edit
siduser- leave it
source=ipw3945,wifi0,jedi >> wireless NIC will vary

Backtrack WEP crack using aircrack:
Using Backtrack OS
aircrack> airodump -ng –ivs -w test rausb0
aircrack-ng test*.ivs >>> since you collected only ivs
Atleast 40,000 packets required.

WPA is easy as long as the Password 
is in the dictionary list that is added.
could crack WPA though WEP took ages .

1.Capture the Authentication Packets.
2.If authenticated, De-authenticate the logged user.
3.Run the captured packets against a dictionary list.

 Steps for WPA
 http://phreaklets.blogspot.in
 http://www.aircrack-ng.org/doku.php?id=cracking_wpa

No comments:

Post a Comment