Wifi Hacking- Nowadays, there are wireless hotspots everywhere! - TopicsExpress



          

Wifi Hacking- Nowadays, there are wireless hotspots everywhere! You can get internet access with a wireless enabled laptop almost everywhere you go. In this chapter I will discuss ways a hacker goes about getting into secure wireless networks and things he can do once he is inside. Scanning for Wireless Networks For this section and the following, you will need to have a wireless card/adapter. The hacker starts by scanning for wireless networks near him. The Windows tool we will use in this section is called NetStumbler. Some other similar programs are: • Kismet for Windows and Linux. • KisMac for the Mac. 1. Download and install NetStumbler. 2. Run it. It automatically starts to scan for wireless access points. 3. Once it is completed, you should see a list of all the wireless access points around you. 4. If you click on the MAC address of one of the discovered wireless networks under channels, you will see a graph that shows the wireless network’s signal strength. The more green and the less spaces, the better the signal. 5. As you can see NetStumbler provides a lot more than just the name (SSID) of the wireless network. It provides the MAC address, Channel number, encryption type, and a bunch more. All of these come in use when a hacker decides he wants to get in the secured network by cracking the encryption. The most common types of encryption are: • WEP (Wired Equivalent Privacy) – WEP isn’t considered safe anymore. Many flaws have been discovered that allow a hacker to crack a WEP key easily. • WAP (Wireless Application Protocol) – WAP is the currently the most secure and best option to secure your wireless network. It’s not as easily cracked as WEP because the only way to retrieve a WAP key is to use a brute-force or dictionary attack. If your key is secure enough, a dictionary attack won’t work and it could take decades to crack it if you brute-force it. This is why most hackers don’t even bother. Cracking WEP In this section we will use be using the Live Linux distribution called BackTrack to crack WEP. Backtrack comes with a huge list of preloaded software for this very purpose. Before we begin, there are a couple requirements: 1. You need a computer with a compatible wireless adapter. 2. Download Backtrack and create a Live CD. The tools we will be using on Backtrack are: • Kismet – a wireless network detector • airodump – captures packets from a wireless router • aireplay – forges ARP requests • aircrack – decrypts the WEP keys Let’s begin! 1. First we will find a wireless access point along with its bssid, essid and channel number. To do this we will run kismet by opening up the terminal and typing in kismet. It may ask you for the appropriate adapter which in my case is ath0. You can see your device’s name by typing in the command iwconfig. 2. To be able to do some of the later things, your wireless adapter must be put into monitor mode. Kismet automatically does this and as long as you keep it open, your wireless adapter will stay in monitor mode. 3. In kismet you will see the flags Y/N/0. Each one stands for a different type of encryption. In our case we will be looking for access points with the WEP encryption. Y=WEP N=OPEN 0=OTHER(usually WAP). 4. Once you find an access point, open a text document and paste in the networks broadcast name (essid), its mac address (bssid) and its channel number. To get the above information, use the arrow keys to select an access point and hit to get more information about it. 5. The next step is to start collecting data from the access point with airodump. Open up a new terminal and start airodump by typing in the command: airodump-ng -c [channel#] -w [filename] --bssid [bssid] [device] In the above command airodump-ng starts the program, the channel of your access point goes after -c , the file you wish to output the data goes after -w , and the MAC address of the access point goes after --bssid. The command ends with the device name. Make sure to leave out the brackets. 6. Leave the above running and open another terminal. Next we will generate some fake packets to the target access point so that the speed of the data output will increase. Put in the following command: aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e [essid] [device] In the above command we are using the airplay-ng program. The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address, -e is the name (essid) of the target access point, and the command ends with the your wireless adapters device name. 7. Now, we will force the target access point to send out a huge amount of packets that we will be able to take advantage of by using them to attempt to crack the WEP key. Once the following command is executed, check your airodump-ng terminal and you should see the ARP packet count to start to increase. The command is: aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device] In this command, the -3 tells the program the specific type of attack which in this case is packet injection, -b is the MAC address of the target access point, -h is your wireless adapters MAC address, and the wireless adapter device name goes at the end. 8. Once you have collected around 50k-500k packets, you may begin the attempt to break the WEP key. The command to begin the cracking process is: aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs In this command the -a 1 forces the program into the WEP attack mode, the -b is the targets MAC address, and the -n 128 tells the program the WEP key length. If you don’t know the -n , then leave it out. This should crack the WEP key within seconds. The more packets you capture, the bigger chance you have of cracking the WEP key. With all the different computers and network adapters out there, you may come across a error occasionally. If you get stuck, remember, Google is your friend! Search for an answer and I guarantee you that 99% of the time you will find a solution. Note - All articles on #Zed_Hackers are working and true...If you cannot succeed hacking something..Practice instead of blaming us..we all are working equally hard to aware people and make internet more secure and safe... All articles on #Zed_Hackers are for purely educational purposes only..admins are not responsible for any kind of misuse or violation of any legal policy done by anyone after reading our articles..Learn hacking for good..Dont be a script kiddie and dont spoil hackers goodwill in front of the world #Peace
Posted on: Fri, 10 Oct 2014 21:59:16 +0000

Trending Topics



Recently Viewed Topics




© 2015