Thursday 21 February 2013

Wifi Hacking Ubuntu linux

SEE EASIER AND FASTER VERSION HERE
Lets look at an interesting and 100% functional graphic extension for WEP/WPA crack pack of applications, aicrack-ng (airodump-ng, aireplay-ng, aircrack-ng). The application was tested in the reality, in the operating system Ubuntu 10.04 LTS Lucid Lynx. USB WiFi card used for the test is Alfa AWUS050NH.  The used driver is the original part of  Ubuntu Linux (rt2800USB). Besides the pack aircrack-ng and MDK3 there are specified for the error free functioning mentioned dependances: gtk-sharp2, libncurses5-dev, monodevelop, libqyoto4.5-cil, qyoto-dev.
The truth is that the own test (about which you are now reading) worked perfectly even without above mentioned libraries and packets..So the process.. firts of all (if its not already in your operating system) install aircrack-ng (by the help of apt-get or aptitude)
sudo apt-get install aircrack-ng
Dependance installation
sudo apt-get install libncurses5-dev
sudo apt-get install monodevelop
sudo apt-get install gtk-sharp2
sudo apt-get install libqyoto4.5-cil
sudo apt-get install qyoto-dev
The programme itself (link for its download at the end of the text) just unpack from the archive, allocate rights chmod 777 ./program and start up by command ./program.. But first lets look how does the application work in the reality..
After the start of GUI interface there is available in the panel Monitor besides the start the mode monitor and also the menu for security specification, scann lockout on a specific channel and even injection test.  The list of available wireless networks with executed packet injection
The next screenshot – panel Monitor with already specific wireless network on which we are going to test the WEP key crack.
We will skip the panel Authentication (well known thing without problems) and we can see the panel Attack. This panel specifies 4 most frequented attacka.. Broadcast, ArpReplay, ChopChop and Fragmentation attack. The biggest joke is that these mentioned attacks can be runned in parallel. ArpReplay attack worked in our situation the best.
PTW in aircrack-ng managed with approx. 35 000 iv’s. Even less might work but I felt asleep at the PC :)
The programme can be easily configurated and has many clever things.  If you have installed programme MDK3  in your Ubuntu you can use the menu Discover SSID.
Thanks to this clever aid you can find out the hidden SSID access point. Be carreful, the bruteforce mode might  flood all wireless networks within the grasp of your wifi card!
If something is not working modify your configuration according to the attached screenshot menu Option or join the discussion in Forum. Especially at aireplay-ng there is a different possibility in the basic setting..
You can get the application from this link Download  (click on download end, folder wep-wpa-pentest file WepCrack-Ubuntu) or at sourceforge.net. The dependances can be installed directly from Ubuntu repository by the command line or by GUI interface Synaptic.
Tested wifi card Alfa AWUS050NH was used just because of curiosity and approved itself. The programme will work at all wifi cards that OS Ubuntu will detect.
WepCrack will be installed directly in the newly prepared pentest linux distribution based on your donation. The donation is used to buy hardware that is used for tests and articles that you read at your favourite portal (AMP Sec). Check out the portal for FPGA testing & hash tables for WPA pentesting..
For Remote Security writed by K8, edited by AMP SEC.

No comments:

Post a Comment