0% found this document useful (0 votes)
237 views

Aircrack-Ng: Wirelesshacking Tool-Wpa/Wpa2 A Atqa Hus Sain MSIS-9

Aircrack-ng is a complete suite of tools for assessing WiFi network security. It allows monitoring wireless networks, attacking them through techniques like replay attacks and cracking WEP and WPA/WPA2 encryption. It works on Linux, Windows and OS X. The tools can capture packets, crack passwords through brute force using wordlists, and inject packets to speed up capturing handshakes needed for cracking encrypted networks. While very effective, it also demonstrates the limitations of encryption standards like WEP that can be cracked in minutes.

Uploaded by

Aatqa Hussain
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PPTX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
237 views

Aircrack-Ng: Wirelesshacking Tool-Wpa/Wpa2 A Atqa Hus Sain MSIS-9

Aircrack-ng is a complete suite of tools for assessing WiFi network security. It allows monitoring wireless networks, attacking them through techniques like replay attacks and cracking WEP and WPA/WPA2 encryption. It works on Linux, Windows and OS X. The tools can capture packets, crack passwords through brute force using wordlists, and inject packets to speed up capturing handshakes needed for cracking encrypted networks. While very effective, it also demonstrates the limitations of encryption standards like WEP that can be cracked in minutes.

Uploaded by

Aatqa Hussain
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PPTX, PDF, TXT or read online on Scribd
You are on page 1/ 11

Aircrack-ng

W I R E LESS HACKI N G TOOL - W PA/W PA2


AATQA HUS SA IN
MSIS-9
Aircrack-ng
Aircrack-ng is a complete suite of tools to assess WiFi network security.

All tools are command line which allows for heavy scripting. A lot of GUIs have taken advantage of this
feature.
It works primarily Linux but also Windows, OS X, FreeBSD, OpenBSD, NetBSD, as well as Solaris

It focuses on different areas of WiFi security:

Monitoring: Packet capture and export of data to text files for further processing by third party tools.
Attacking: Replay attacks, deauthentication, fake access points and others via packet injection.
Testing: Checking WiFi cards and driver capabilities (capture and injection).
Cracking: WEP and WPA PSK (WPA 1 and 2).
Tool Suite:
Airmon-ng :
This script can be used to enable monitor mode on wireless interfaces. It may also be used to go back from monitor
mode to managed mode. Entering the airmon-ng command without parameters will show the interface status.
Airodump-ng :
Airodump-ng is used for packet capturing of raw 802.11 frames and is particularly suitable for collecting
WEP IVs (Initialization Vector) for the intent of using them with aircrack-ng. If you have a GPS receiver connected to
the computer, airodump-ng is capable of logging the coordinates of the found access points.
Aireplay-ng :
This step is optional. If you are patient, you can wait until airodump-ng captures a handshake when one or more clients
connect to the AP. You only perform this step if you opted to actively speed up the process. It is used to deauthenticate the
wireless client.
Aircrack-ng:
The purpose of this step is to actually crack the WPA/WPA2 pre-shared key. To do this, you need a dictionary of
words as input. Basically, aircrack-ng takes each word and tests to see if this is in fact the pre-shared key.
How To Use It?
STEPS:
Open a terminal window in Kali Linux and find out the name of your wireless adapter
1) ifconfig
First we viewed configured ports.
2) iwconfig
The iwconfig command shows the characteristics of wireless card available for monitoring.
3) airmon
Type the following commands on the terminal:
airmon-ng check kill
airmon-ng check
4) airmon
The airmon command is used for starting monitoring interface. We created the virtual monitor interface by issuing
the command:
airmon-ng start wlan0 (INTERFACE NAME in our case wlan0)

5) airodump
Next, we used airodump command to locate all the available wireless networks nearby. It start capturing the
packets in the air.
airodump-ng wlan0mon

A listing of available networks began to appear. Once we find the one we want to attack, we pressed Ctrl + C to stop
the search.
Now we run airodump and copy the information for the selected BSSID to a file to collect data
needed for the crack.
Airodump-ng w (file name we want to create) c (channel we are listening) --bssid
00:00:00:00:00:00 wlan0mon (interface name)
Wait to capture a valid hand shake and collect all necessary information or send deauth
Open a new file
5) Capturing Hand shake
Above, it is running, we left it running a few minutes while as it collects data.
We send deauth command using:
besside-ng -b bssid 00:00:00:00:00:00 wlan0mon

Open previous file


6 ) For cracking password :
aircrack-ng wpa.cap w darkc0de.lst
it will decode the password..
Importance in Security
It's quite possible that the wireless signal is leaking out into the street, and anyone passing by
could get access to your network even if they are using WEP, WPA or WPA2 encryption.
But it's not just rogue APs that are a worry. If you're not using WPA-Enterprise or WPA-
Enterprise (both of which use a RADIUS server) in your organization, then any wireless networks
you are running using WEP, WPA or WPA2 are also at risk.
That's where Aircrack-ng can be useful. This open source suite of applications can help you
locate all the access points in your offices, check that the networks are protected by encryption,
and test the strength of the keys or passphrases that are in use. If any networks uses WEP
encryption, it will usually find the relevant WEP key in under a couple of minutes, demonstrating
that WEP is totally ineffective
Limitations and comparison
Aircrack-ng is perhaps one of the most widely known and utilized wireless cracking tools for
Linux. Using this sophisticated yet intuitive software, even novices can learn how to hack WEP,
WPA, and WPA2 security protocols. Very fast and efficient
Next is Reaver, which is nearly as popular as aircrack-ng. It is a highly sophisticated tool that is
aimed at breaking Wi-Fi Protected Setup (WPS). Not only can it perform brute force password
attacks, but it can also recover PINs for the WPA/WPA2 security algorithms. Its slow and
required 5 to 10 hours
Fern was written using Python, and it is an auditing tool in addition to a wireless cracker. While
the majority of the preceding applications only have command line interfaces on Linux, Fern
actually has a GUI interface.. Like several of the previous tools, it can crack WEP, WPA, and WPS.
Conclusion
Rogue access points, weak passwords and poor security standards plague every network
administrator. Aircrack-ng can help you sniff out these problems and take care of them, before
your network gets taken care of by someone less benign.

Thus Secure Your WLAN With Aircrack-ng

Reference:
http://www.enterprisenetworkingplanet.com/netsecur/article.php/10952_3718671_2/Secure-Your-WLAN-With-
Aircrackng.htm

You might also like