Wireless hacking with kali linux

Как взламывать Wi-Fi сети с помощью Kali Linux

Раз вы тут то вы серьёзно захотели узнать пароль от соседского Wi-Fi или пришли за знаниями, рассмотрим теорию взлома:

Большинство роутеров используют технологию «WPA 2» который пришел на замену устаревших «WPA» и «WEP» , устранив их проблемы с безопасностью
но по одной старой фразе: для каждой болезни (защиты) найдется лекарство (способ взлома)

и у «WPA 2» есть уязвимость в виде «Hanshake» ( хендшейк, на русском рукопожатие) — процесс знакомства клиента и модема, во время которого устройства идентифицируют друг друга и обмениваются секретными ключами. Handshake происходит каждый раз, когда мы подключаемся к модему, роутеру серверу и тд.

Суть взлома: Перехватить ‘Handshake’ , и расшифровать его секретные ключи

Четырехстороннее рукопожатие (англ. four-way handshake) – механизм создания парного переходного ключа PTK для защиты трафика.

самое важное в этом рукопожатии это 2 рукопожатие и в добавок к нему необходим первый или третий

минимальный вариант 2 и 3 рукопожатия

Надеюсь у вас уже есть компьютер с Kali Linux установить ее не сложнее чем Windows

попробуем взломать ТЕСТОВУЮ сеть
Для этого нам понадобится aircrack-ng (в Kali предустановлен) и BetterCap (Устанавливать придется самому)

sudo apt update sudo apt install golang git build-essential libpcap-dev libusb-1.0-0-dev libnetfilter-queue-dev sudo go install github.com/bettercap/bettercap

Bettercap – программа для мониторинга и спуфинга. Установим bettercap из исходников. Введем в терминале следующие команды:

Еще вам надо проверить вашу сетевую карту
если она не имеет функции мониторинга то она не подойдет

Источник

How to Hack WPA/WPA2 Wi Fi with Kali Linux

wikiHow is a “wiki,” similar to Wikipedia, which means that many of our articles are co-written by multiple authors. To create this article, 26 people, some anonymous, worked to edit and improve it over time.

This article has been viewed 1,289,506 times.

Want to find out if your Wi-Fi network is easy to hack? As a Kali Linux user, you have hundreds of pre-installed security auditing and penetration testing tools at your disposal. These tools are intended for ethical hacking—finding and repairing weak spots in a network—and not for illegal purposes. To find out if a WPA/SPA PSK network is susceptible to a brute-force password attack, you can use a suite of tools called aircrack-ng to hack the key. We’ll show you how!

Читайте также:  Восстановление файловой системы linux fsck

Starting Monitor Mode

Image titled Hack WPA_WPA2 Wi Fi with Kali Linux Step 8

  • If you haven’t enabled root logins in Kali and are using KDE or GNOME, run sudo apt install kali-root-login at the prompt. [1] X Research source Once installed, you can set a root password by running sudo password (no username) and entering a new root password. At that point, you can log in to the desktop as root.

Image titled Hack WPA_WPA2 Wi Fi with Kali Linux Step 9

  • In most cases, simply attaching the card to your computer will be enough to set it up. Check the instructions for your Wi-Fi card to be sure.
  • If you’re not sure if your Wi-Fi card supports monitoring, it doesn’t hurt to try these next few steps.

Image titled Hack WPA_WPA2 Wi Fi with Kali Linux Step 3

Disconnect from Wi-Fi. To successfully test a network, you’ll want to make sure your computer is not actively connected to Wi-Fi—not even to the network you’re testing.

Image titled Hack WPA_WPA2 Wi Fi with Kali Linux Step 4

Image titled Hack WPA_WPA2 Wi Fi with Kali Linux Step 5

  • If you see a message that says «Found processes that could cause trouble,» run airmon-ng check kill to kill them.

Image titled Hack WPA_WPA2 Wi Fi with Kali Linux Step 6

Run airodump-ng mon0 to view the results. Replace mon0 with the correct virtual interface name if that’s not what you saw earlier. This displays a data table for all Wi-Fi routers in range.

Image titled Hack WPA_WPA2 Wi Fi with Kali Linux Step 7

  • Make sure the router is using WPA or WPA2 security. If you see «WPA» or «WPA2» in the «ENC» column, you can proceed.

Image titled Hack WPA_WPA2 Wi Fi with Kali Linux Step 8

Find the BSSID and channel number of the router. Now you’ll want to make note of the values of the «BSSID» and «CH» fields for the router you want to hack. These pieces of information are to the left of the network’s name.

Image titled Hack WPA_WPA2 Wi Fi with Kali Linux Step 9

  • airodump-ng -c number —bssid xx:xx:xx:xx:xx:xx -w /root/Desktop/ mon0
  • Replace the word number with the channel number you saw, and the xx:xx:xx:xx:xx:xx with the BSSID.
  • As long as this command stays running, you’ll be monitoring for all connections and new handshakes.

Logging and Cracking the Password

Image titled Hack WPA_WPA2 Wi Fi with Kali Linux Step 10

  • If you already see a line with the tag «WPA handshake:» followed by a MAC address in the output of the airodump-ng command, skip to Step 5—you have what you need to crack the password and don’t need to send deauth packets.
  • Remember—use these tools for ethical purposes only.

Image titled 6560850 37

Wait for something to connect to the network. Once you see two BSSID addresses appear next to each other—one labeled BSSID (the Wi-Fi router) and the other labeled STATION (the computer or other device)—this this means a client is connected. To force them into a handshake, you’ll now send them deauth packets that kill their connection.

Читайте также:  Nvidia mcp55 для linux

Image titled 6560850 38

Open a new terminal. Make sure airodump-ng is still running in original terminal window, and drag it to another place on your desktop so both terminals are visible.

Image titled Hack WPA_WPA2 Wi Fi with Kali Linux Step 13

  • This command will send 2 deauth packets to disconnect the client from the network. [2] X Research source Don’t try to send more than this—sending too many packets could prevent the client from reconnecting and generating the handshake.
  • As long as you’re close enough to the target client, they’ll be disconnected from the router and forced to reconnect with a handshake. If this doesn’t work, move closer to the client.
  • As soon as the client reconnects, all of the information you’ll need to crack the password will be available.

Image titled Hack WPA_WPA2 Wi Fi with Kali Linux Step 14

In the original terminal window, press Control + C to quit airodump-ng. This stops the dump and saves a file ending with .cap to your desktop.

Image titled Hack WPA_WPA2 Wi Fi with Kali Linux Step 15

  • You won’t be able to crack the password if it’s not in the wordlist. You can always try one of the other wordlists if rockyou.txt doesn’t crack the password.

Image titled Hack WPA_WPA2 Wi Fi with Kali Linux Step 16

  • Depending on the strength of the password and the speed of your CPU, this process can take anywhere from a few hours to a few days.
  • If you’re cracking static WEP key network instead of a WPA/WPA2-PSK network, replace -a2 with -a1 . [4] X Research source

Image titled Hack WPA_WPA2 Wi Fi with Kali Linux Step 17

Look for «KEY FOUND!» in the terminal window. When you see a «KEY FOUND!» heading appear, aircrack-ng has found the password, which will appear in plain text.

Community Q&A

Thanks! We’re glad this was helpful.
Thank you for your feedback.
As a small thank you, we’d like to offer you a $30 gift card (valid at GoNift.com). Use it to try out great new products and services nationwide without paying full price—wine, food delivery, clothing and more. Enjoy! Claim Your Gift If wikiHow has helped you, please consider a small contribution to support us in helping more readers like you. We’re committed to providing the world with free how-to resources, and even $1 helps us in our mission. Support wikiHow

Читайте также:  Linux import root certificate

Go to kali.org. At the top of the page, there is a Download tab. Once you open that, it will pull up the list of current downloads.

Thanks! We’re glad this was helpful.
Thank you for your feedback.
As a small thank you, we’d like to offer you a $30 gift card (valid at GoNift.com). Use it to try out great new products and services nationwide without paying full price—wine, food delivery, clothing and more. Enjoy! Claim Your Gift If wikiHow has helped you, please consider a small contribution to support us in helping more readers like you. We’re committed to providing the world with free how-to resources, and even $1 helps us in our mission. Support wikiHow

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. Mati Aharoni, Devon Kearns and Raphaël Hertzog are the core developers.

Thanks! We’re glad this was helpful.
Thank you for your feedback.
As a small thank you, we’d like to offer you a $30 gift card (valid at GoNift.com). Use it to try out great new products and services nationwide without paying full price—wine, food delivery, clothing and more. Enjoy! Claim Your Gift If wikiHow has helped you, please consider a small contribution to support us in helping more readers like you. We’re committed to providing the world with free how-to resources, and even $1 helps us in our mission. Support wikiHow

Using this method to test your own Wi-Fi for weak spots before launching a server is a good way to prepare your system for similar attacks.

Sending more than two death packets may cause your target computer to crash, thus arousing suspicion.

Hacking into anyone’s Wi-Fi without permission is illegal in most countries. Only perform the above steps on a network that either belongs to you or for which you have explicit consent to test.

You Might Also Like

Change Your Wi Fi Password

Find Your WiFi Password when You Forgot It

Switch on Wireless on an HP Laptop

Hack Wi Fi Using Android

Connect Your PC to Your TV Wirelessly

Mirror Your Screen to a TV: Miracast, Chromecast & Wireless HDMI

Connect Two WiFi Routers Without a Cable

Configure Your PC to a Local Area Network

Connect Apple TV to WiFi Without Remote

How to Connect Apple TV to Wi-Fi Without a Remote

Change WiFi on Alexa

9 Simple Steps to Update Wi-Fi on Alexa

Improve WiFi Reception

How to Improve your Wi-Fi Reception: Complete Guide

Why Is My Laptop Not Connecting to WiFi

How to Fix WiFi Connection Issues on a Laptop

Источник

Оцените статью
Adblock
detector