hack_wireless_hack
Differences
This shows you the differences between two versions of the page.
Both sides previous revisionPrevious revisionNext revision | Previous revision | ||
hack_wireless_hack [2020/04/18 18:59] – gman | hack_wireless_hack [2020/05/31 17:45] (current) – gman | ||
---|---|---|---|
Line 1: | Line 1: | ||
- | ====== Wireless ====== | + | ====== Wireless: Hack ====== |
===== Packet Sniffing (airodump) ===== | ===== Packet Sniffing (airodump) ===== | ||
- | |||
- | General wireless packet sniffing is done with '' | ||
- | |||
- | This will give you general information about the wireless **// | ||
**man page:** airodump-ng is used for packet capturing of raw 802.11 frames for the | **man page:** airodump-ng is used for packet capturing of raw 802.11 frames for the | ||
intent of using them with air‐ crack-ng. | intent of using them with air‐ crack-ng. | ||
+ | * General wireless packet sniffing is done with '' | ||
+ | * This will give you general information about the wireless **// | ||
+ | |||
+ | Syntax: | ||
< | < | ||
- | Must first enable monitor mode (see above). Then run (assuming interface name wlan0): | + | Must first enable monitor mode ([[hack_wireless_setup# |
- | + | ||
- | < | + | |
- | + | ||
- | To get airodump to sniff on 5Ghz ... or all of them... | + | |
< | < | ||
+ | airodump-ng wlan0 # 2.4Ghz only, quicker | ||
airodump-ng --band a wlan0 # 5Ghz, quicker | airodump-ng --band a wlan0 # 5Ghz, quicker | ||
airodump-ng --band abg wlan0 # 5Ghz + 2.4Ghz, slower | airodump-ng --band abg wlan0 # 5Ghz + 2.4Ghz, slower | ||
Line 53: | Line 50: | ||
< | < | ||
aireplay-ng --deauth=10000000 -a XX: | aireplay-ng --deauth=10000000 -a XX: | ||
- | # program | + | # program |
</ | </ | ||
- | The '' | + | Option -a is the MAC address of the access point and '' |
* Remember: to get a client MAC address, you run airodump-ng and specify the network in order to see all the clients. The clients show up in the second (lower) block of information, | * Remember: to get a client MAC address, you run airodump-ng and specify the network in order to see all the clients. The clients show up in the second (lower) block of information, | ||
Line 125: | Line 122: | ||
The only difference is the ecryption method: WPA uses TKIP and WPA2 uses CCMP. The same methods will work with both WPA and WPA2. | The only difference is the ecryption method: WPA uses TKIP and WPA2 uses CCMP. The same methods will work with both WPA and WPA2. | ||
- | **Misconfiguration Exploit:** WPS (allows clients to connect without the password). | + | ---- |
+ | |||
+ | === WPS Misconfiguration Exploit=== | ||
+ | |||
+ | WPS (allows clients to connect without the password). | ||
* Originally provided to simplify connecting printers and other peripherals. | * Originally provided to simplify connecting printers and other peripherals. | ||
* " | * " | ||
Line 157: | Line 158: | ||
* If WPS is not misconfigured or PBC is set... then this won't work. Move on... | * If WPS is not misconfigured or PBC is set... then this won't work. Move on... | ||
- | **WPA/WPA2 CRACKING:** The only packets that can aid cracking are the handshake packets. | + | ---- |
- | * These are 4 packets sent when a client connects to the network | + | |
+ | === WPA/WPA2 CRACKING | ||
+ | |||
+ | The only packets that can aid cracking | ||
+ | * These are 4 packets sent when a client connects to the network. | ||
+ | * Here's the process... | ||
1. Run '' | 1. Run '' | ||
Line 182: | Line 188: | ||
5. Use that WPA handshake value to get the key for the wireless network (see next). | 5. Use that WPA handshake value to get the key for the wireless network (see next). | ||
+ | |||
+ | 6. Wordlist: a very large text file of words to use against the handshake value | ||
+ | * You can either create one of your own or download one (or combine the two). | ||
+ | |||
+ | **Create your own word list with '' | ||
+ | |||
+ | < | ||
+ | crunch [min] [max] [characters] -t [pattern] -o [filename] | ||
+ | crunch 6 8 123abc$ -t a@@@@b -o wordlist | ||
+ | </ | ||
+ | |||
+ | ^ option | ||
+ | | min | minimum number of characters for the password to be generated | | ||
+ | | max | maximum number of characters for the password to be generated | | ||
+ | | characters | specificy the characters you want to generate passwords from | | ||
+ | | pattern | if you know something about the password (e.g., starts w/ " | ||
+ | |||
+ | **Links to wordlists:* | ||
+ | * ftp:// | ||
+ | * http:// | ||
+ | * https:// | ||
+ | * http:// | ||
+ | * http:// | ||
+ | * http:// | ||
+ | * http:// | ||
+ | * http:// | ||
+ | * http:// | ||
+ | * http:// | ||
+ | |||
+ | 7. Use aircrack-ng: | ||
+ | * '' | ||
+ | * The MIC (Message Integrity Code) from the handshake is used by the access point to verify whether a password is correct or not. | ||
+ | * It will take each word in the wordlist, combine it with the information in the handshake, and generate a MIC. | ||
+ | * It will compare that MIC with the MIC in the handshake. If they match, your word is the password. | ||
+ | * TAKE-AWAY: Success depends on your word list. | ||
+ | * This will take a lot of time. If you have a GPU, it can be used to speed up the comparison process. | ||
+ | * Make sure you are in the directory with your airodump-ng .cap file (that captured the handshake) and the .txt wordlist... | ||
+ | |||
+ | < | ||
+ | aircrack-ng filename-01.cap -w wordlist.txt | ||
+ | # | ||
+ | </ | ||
---- | ---- | ||
We'll have some more goodies later... | We'll have some more goodies later... |
hack_wireless_hack.1587236394.txt.gz · Last modified: by gman