SlideShare ist ein Scribd-Unternehmen logo
1 von 16
Project Report<br />-459105253365on<br />-22459952540<br />Project  by - Nutan Kumar Panda<br />Technology Evangelist ISEH<br />R&D - ATL Guwahati<br />WEP Crack<br />Step 1<br />After the installation of Backtrack 4 (or live CD of BT4) in the laptop or wifi enabled desktop its time to launch the console, Backtrack’s built in command line. It’s in the taskbar in the lower left corner<br />Step 2<br />First run the command to check your network interfaces available<br />“airmon-ng”<br />This will show our wireless card name, in my case its wlan0. It could be different so take note of the label and write it down<br />Step 3 (Optional)<br />This step is optional, you can skip this as in this only the MAC address is changed for some extra precaution.<br />First stop the wireless interface, change the MAC and then start the interface again by typing the following commands<br />“airmon-ng stop wlan0”<br />“ifconfig wlan0 down”<br />“macchanger --mac 00:11:22:33:44:55 wlan0”<br />“airmon-ng start wlan0”<br />Airmon-ng can be used to enable monitor mode on wireless interfaces. It may also be used to go back from monitor mode to managed mode. And the command ifconfig is to list all the interfaces available on the machine. With additional options it can be used to start and stop interfaces.<br />Step 4<br />Now its time to select the wifis available near you or the one which you want to crack. Type<br />“airodump-ng wlan0”<br />This will show all the wireless networks available around with its ESSID, BSSID, Channel no., etc. Note the details of the one which you want to crack and press ctrl+c to stop searching for wireless interfaces.<br />(I got one wireless interface.)<br />Airodump-ng is used for packet capturing of raw 802.11 frames and is particularly suitable for collecting WEP IVs (Initialization Vector) for the intent of using them with aircrack-ng.<br />Step 5<br />Now we are going to watch what’s going on with the network and capture the information. Type the following command.<br />“airodump-ng –c (channel) –w (file name) --bssid (bssid) (wlan0)”<br />Where “–c” is the channel number, “-w” is the name of the router interface “--bssid” is the address of the wireless interface (address of AP) of the Wi-Fi we are cracking.<br />Press enter it will look like this<br />Now in this figure our target wireless interface has been captured. <br />Step 6<br />Leave the above Konsole open and running in background and open another Konsole and enter the command<br />“aireplay-ng -1 0 –a (bssid) -h 00:11:22:33:44:55 –e (essid) wlan0”<br />Aireplay-ng is used to inject frames. The primary function is to generate traffic for the later use in “aircrack-ng” for cracking WEP keys. Here “essid” is the name of SSID, the access point’s name (i.e. in above case is “39dathana”) “-h” is the new faked MAC address given by us in starting.<br />Step 7<br />If done correctly a message will be displayed with “Association successful .<br />Now we are now almost there. <br />Step 8<br />Now it’s time for the command<br />“aireplay-ng -3 –b (bssid) -h 00:11:22:33:44:55 wlan0”<br />Here we're creating router traffic to capture more through put faster to speed up our crack. We are sending a Standard ARP request in this step. “-3” is for ARP request replay attack <br />Step 9<br />After a few minutes, that front window will start going crazy with a lot of read/write packets. Now you will have to wait for few minutes/hours. Basically you want to wait until enough data has been collected to run your crack. Watch the number in the quot;
#Dataquot;
 column you want it to go above:- <br />10,000 (very few chance of cracking)<br />30,000 (recommended)<br />Above 30,000(you will succeed, definitely)<br />In the image shown in step 8 it is only one. As said earlier, wait for it to reach at least 30,000. Remember it could take time depending on the wireless router/modem which we are cracking and the hardware configuration of our wireless desktop or laptop used.<br />Step 10<br />Now as we have reached the recommended amount of “#Data” required, now is the moment of truth. The final command is to generate the keys. For this let the 2nd Konsole window also running and open third Konsole to type the command<br />“aircrack-ng -b (bssid) (file name-01.cap)”<br />Aircrack-ng can recover the WEP key once enough encrypted packets have been captured with airodump-ng. The first method is via the PTW approach (Pyshkin, Tews, Weinmann). The default cracking method is PTW. This is done in two phases. In the first phase, aircrack-ng only uses ARP packets. If the key is not found, then it uses all the packets in the capture. The second method is the FMS/KoreK method. The FMS/KoreK method incorporates various statistical attacks to discover the WEP key and uses these in combination with brute forcing. Here the “file name-01.cap” is the name of file name we entered above. We can see it on our Backtrack desktop or by typing the command “dir”. In my case it is “39dathana-01.cap”. <br />If you don’t get enough data it will fail, otherwise it will look something like this.<br />Now it says “Key Found” and “Decrypted correctly: 100%”<br />You have cracked the wireless interface successfully <br />WPA Crack<br />DO all nine (but not the 10th ) steps as above.<br />Then type:<br />aircrack-ng -w dictionaryfile -b <bssid> abc-01.cap<br />Your wireless interface will be cracked.<br />Conclusion<br />One man's penetration test is another's vulnerability audit or technical risk assessment. <br />Nothing is perfect or 100% in providing security or for any kind of network. Still this is the step forward by us to detect the threats and vulnerability of the network and we feel that by using Backtrack a security officer can easily do the same. <br />This project is a result of our hard work. I hope that our project will meet all the requirements for which it made. Although every effort has been made to minimize the error in this project, but if there exists some error than valuable suggestion is welcomed. <br />Reference<br />http://www.backtrack-linux.org<br />http://www.metasploit.com<br />http://en.wikibooks.org/wiki/Metasploit<br />http://carnal0wnage.blogspot.com<br />
Backtrack Manual Part10
Backtrack Manual Part10
Backtrack Manual Part10
Backtrack Manual Part10
Backtrack Manual Part10
Backtrack Manual Part10
Backtrack Manual Part10
Backtrack Manual Part10
Backtrack Manual Part10
Backtrack Manual Part10
Backtrack Manual Part10
Backtrack Manual Part10
Backtrack Manual Part10
Backtrack Manual Part10
Backtrack Manual Part10

Weitere ähnliche Inhalte

Was ist angesagt?

2600 v03 n07 (july 1986)
2600 v03 n07 (july 1986)2600 v03 n07 (july 1986)
2600 v03 n07 (july 1986)Felipe Prado
 
Reverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande ModemReverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande ModemCyber Security Alliance
 
Manual wifislax
Manual wifislaxManual wifislax
Manual wifislaxJoseErWapo
 
Firewall filters
Firewall filtersFirewall filters
Firewall filtersprivado
 
New School Man-in-the-Middle
New School Man-in-the-MiddleNew School Man-in-the-Middle
New School Man-in-the-MiddleTom Eston
 
Penetrating Windows 8 with syringe utility
Penetrating Windows 8 with syringe utilityPenetrating Windows 8 with syringe utility
Penetrating Windows 8 with syringe utilityIOSR Journals
 
Once you go cloud you never go down
Once you go cloud you never go downOnce you go cloud you never go down
Once you go cloud you never go downDrupalDay
 
Безопасность интернет-приложений осень 2013 лекция 7
Безопасность интернет-приложений осень 2013 лекция 7Безопасность интернет-приложений осень 2013 лекция 7
Безопасность интернет-приложений осень 2013 лекция 7Technopark
 
Once you go cloud you never go down - by Enter - festival ICT 2015
Once you go cloud you never go down - by Enter - festival ICT 2015Once you go cloud you never go down - by Enter - festival ICT 2015
Once you go cloud you never go down - by Enter - festival ICT 2015festival ICT 2016
 
SSH: Seguranca no Acesso Remoto
SSH: Seguranca no Acesso RemotoSSH: Seguranca no Acesso Remoto
SSH: Seguranca no Acesso RemotoTiago Cruz
 
Nmap not only a port scanner by ravi rajput comexpo security awareness meet
Nmap not only a port scanner by ravi rajput comexpo security awareness meet Nmap not only a port scanner by ravi rajput comexpo security awareness meet
Nmap not only a port scanner by ravi rajput comexpo security awareness meet Ravi Rajput
 
Killing any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented featureKilling any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented featureCyber Security Alliance
 
Hack information of any website using webkiller
Hack information of any website using webkillerHack information of any website using webkiller
Hack information of any website using webkillerSoniakohli6
 
How To Catch A Hidden Spammer
How To Catch A Hidden SpammerHow To Catch A Hidden Spammer
How To Catch A Hidden SpammerBlue Coat
 

Was ist angesagt? (19)

2600 v03 n07 (july 1986)
2600 v03 n07 (july 1986)2600 v03 n07 (july 1986)
2600 v03 n07 (july 1986)
 
Full Web Stack Security
Full Web Stack SecurityFull Web Stack Security
Full Web Stack Security
 
Hack 01
Hack 01Hack 01
Hack 01
 
Reverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande ModemReverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande Modem
 
Metasploitable
MetasploitableMetasploitable
Metasploitable
 
Manual wifislax
Manual wifislaxManual wifislax
Manual wifislax
 
Firewall filters
Firewall filtersFirewall filters
Firewall filters
 
New School Man-in-the-Middle
New School Man-in-the-MiddleNew School Man-in-the-Middle
New School Man-in-the-Middle
 
Penetrating Windows 8 with syringe utility
Penetrating Windows 8 with syringe utilityPenetrating Windows 8 with syringe utility
Penetrating Windows 8 with syringe utility
 
Once you go cloud you never go down
Once you go cloud you never go downOnce you go cloud you never go down
Once you go cloud you never go down
 
Безопасность интернет-приложений осень 2013 лекция 7
Безопасность интернет-приложений осень 2013 лекция 7Безопасность интернет-приложений осень 2013 лекция 7
Безопасность интернет-приложений осень 2013 лекция 7
 
Once you go cloud you never go down - by Enter - festival ICT 2015
Once you go cloud you never go down - by Enter - festival ICT 2015Once you go cloud you never go down - by Enter - festival ICT 2015
Once you go cloud you never go down - by Enter - festival ICT 2015
 
Dynamic Port Scanning
Dynamic Port ScanningDynamic Port Scanning
Dynamic Port Scanning
 
Cracking wep
Cracking wepCracking wep
Cracking wep
 
SSH: Seguranca no Acesso Remoto
SSH: Seguranca no Acesso RemotoSSH: Seguranca no Acesso Remoto
SSH: Seguranca no Acesso Remoto
 
Nmap not only a port scanner by ravi rajput comexpo security awareness meet
Nmap not only a port scanner by ravi rajput comexpo security awareness meet Nmap not only a port scanner by ravi rajput comexpo security awareness meet
Nmap not only a port scanner by ravi rajput comexpo security awareness meet
 
Killing any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented featureKilling any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented feature
 
Hack information of any website using webkiller
Hack information of any website using webkillerHack information of any website using webkiller
Hack information of any website using webkiller
 
How To Catch A Hidden Spammer
How To Catch A Hidden SpammerHow To Catch A Hidden Spammer
How To Catch A Hidden Spammer
 

Andere mochten auch

Andere mochten auch (10)

BackTrack 4 R2 - SFISSA Presentation
BackTrack 4 R2 - SFISSA PresentationBackTrack 4 R2 - SFISSA Presentation
BackTrack 4 R2 - SFISSA Presentation
 
Computer security
Computer securityComputer security
Computer security
 
How To Build The Perfect Backtrack 4 Usb Drive
How To Build The Perfect Backtrack 4 Usb DriveHow To Build The Perfect Backtrack 4 Usb Drive
How To Build The Perfect Backtrack 4 Usb Drive
 
Backtrack Manual Part9
Backtrack Manual Part9Backtrack Manual Part9
Backtrack Manual Part9
 
Backtrack manual Part1
Backtrack manual Part1Backtrack manual Part1
Backtrack manual Part1
 
Backtrack Manual Part2
Backtrack Manual Part2Backtrack Manual Part2
Backtrack Manual Part2
 
Backtrack os 5
Backtrack os 5Backtrack os 5
Backtrack os 5
 
Backtrack
BacktrackBacktrack
Backtrack
 
Dark Arts Of Social Engineering
Dark Arts Of Social EngineeringDark Arts Of Social Engineering
Dark Arts Of Social Engineering
 
Kali net hunter
Kali net hunterKali net hunter
Kali net hunter
 

Ähnlich wie Backtrack Manual Part10

Cracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless NetworksCracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless NetworksHammam Samara
 
Cracking Wep And Wpa Wireless Networks
Cracking Wep And Wpa Wireless NetworksCracking Wep And Wpa Wireless Networks
Cracking Wep And Wpa Wireless Networksguestf2e41
 
Parrot Drones Hijacking
Parrot Drones HijackingParrot Drones Hijacking
Parrot Drones HijackingPriyanka Aash
 
A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!edwardo
 
An Express Guide ~ SNMP for Secure Rremote Resource Monitoring
An Express Guide ~ SNMP for Secure Rremote Resource MonitoringAn Express Guide ~ SNMP for Secure Rremote Resource Monitoring
An Express Guide ~ SNMP for Secure Rremote Resource MonitoringAbhishek Kumar
 
Wireless Cyber Warfare
Wireless Cyber WarfareWireless Cyber Warfare
Wireless Cyber Warfareideaflashed
 
3.7.10 Lab Use Wireshark to View Network Traffic
3.7.10 Lab Use Wireshark to View Network Traffic3.7.10 Lab Use Wireshark to View Network Traffic
3.7.10 Lab Use Wireshark to View Network TrafficRio Ap
 
How to WRAPS like Snoop Dogg
How to WRAPS like Snoop DoggHow to WRAPS like Snoop Dogg
How to WRAPS like Snoop DoggAlex Kim
 
Lab-5 Scanning and Enumeration Reconnaissance and inform.docx
Lab-5 Scanning and Enumeration        Reconnaissance and inform.docxLab-5 Scanning and Enumeration        Reconnaissance and inform.docx
Lab-5 Scanning and Enumeration Reconnaissance and inform.docxLaticiaGrissomzz
 
Code Red Security
Code Red SecurityCode Red Security
Code Red SecurityAmr Ali
 
Wireless penetration testing
Wireless penetration testingWireless penetration testing
Wireless penetration testingKamlesh Dhanwani
 
26.1.7 lab snort and firewall rules
26.1.7 lab   snort and firewall rules26.1.7 lab   snort and firewall rules
26.1.7 lab snort and firewall rulesFreddy Buenaño
 
Security & ethical hacking p2
Security & ethical hacking p2Security & ethical hacking p2
Security & ethical hacking p2ratnalajaggu
 
How to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ngHow to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ngOpen Knowledge Nepal
 
Black Hat Europe 2015 - Time and Position Spoofing with Open Source Projects
Black Hat Europe 2015 - Time and Position Spoofing with Open Source ProjectsBlack Hat Europe 2015 - Time and Position Spoofing with Open Source Projects
Black Hat Europe 2015 - Time and Position Spoofing with Open Source ProjectsWang Kang
 

Ähnlich wie Backtrack Manual Part10 (20)

Cracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless NetworksCracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless Networks
 
Cracking Wep And Wpa Wireless Networks
Cracking Wep And Wpa Wireless NetworksCracking Wep And Wpa Wireless Networks
Cracking Wep And Wpa Wireless Networks
 
Parrot Drones Hijacking
Parrot Drones HijackingParrot Drones Hijacking
Parrot Drones Hijacking
 
Wi fi hacking
Wi fi hackingWi fi hacking
Wi fi hacking
 
A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!
 
Wi-Foo Ninjitsu Exploitation
Wi-Foo Ninjitsu ExploitationWi-Foo Ninjitsu Exploitation
Wi-Foo Ninjitsu Exploitation
 
An Express Guide ~ SNMP for Secure Rremote Resource Monitoring
An Express Guide ~ SNMP for Secure Rremote Resource MonitoringAn Express Guide ~ SNMP for Secure Rremote Resource Monitoring
An Express Guide ~ SNMP for Secure Rremote Resource Monitoring
 
Wi-FI Hacking
Wi-FI Hacking Wi-FI Hacking
Wi-FI Hacking
 
Wireless Cyber Warfare
Wireless Cyber WarfareWireless Cyber Warfare
Wireless Cyber Warfare
 
3.7.10 Lab Use Wireshark to View Network Traffic
3.7.10 Lab Use Wireshark to View Network Traffic3.7.10 Lab Use Wireshark to View Network Traffic
3.7.10 Lab Use Wireshark to View Network Traffic
 
How to WRAPS like Snoop Dogg
How to WRAPS like Snoop DoggHow to WRAPS like Snoop Dogg
How to WRAPS like Snoop Dogg
 
Lab-5 Scanning and Enumeration Reconnaissance and inform.docx
Lab-5 Scanning and Enumeration        Reconnaissance and inform.docxLab-5 Scanning and Enumeration        Reconnaissance and inform.docx
Lab-5 Scanning and Enumeration Reconnaissance and inform.docx
 
The Art of Grey-Box Attack
The Art of Grey-Box AttackThe Art of Grey-Box Attack
The Art of Grey-Box Attack
 
Code Red Security
Code Red SecurityCode Red Security
Code Red Security
 
Wireless penetration testing
Wireless penetration testingWireless penetration testing
Wireless penetration testing
 
26.1.7 lab snort and firewall rules
26.1.7 lab   snort and firewall rules26.1.7 lab   snort and firewall rules
26.1.7 lab snort and firewall rules
 
Security & ethical hacking p2
Security & ethical hacking p2Security & ethical hacking p2
Security & ethical hacking p2
 
How to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ngHow to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ng
 
Aircrack
AircrackAircrack
Aircrack
 
Black Hat Europe 2015 - Time and Position Spoofing with Open Source Projects
Black Hat Europe 2015 - Time and Position Spoofing with Open Source ProjectsBlack Hat Europe 2015 - Time and Position Spoofing with Open Source Projects
Black Hat Europe 2015 - Time and Position Spoofing with Open Source Projects
 

Mehr von Nutan Kumar Panda

Mehr von Nutan Kumar Panda (11)

Pentesting ReST API
Pentesting ReST APIPentesting ReST API
Pentesting ReST API
 
OSINT Black Magic: Listen who whispers your name in the dark!!!
OSINT Black Magic: Listen who whispers your name in the dark!!!OSINT Black Magic: Listen who whispers your name in the dark!!!
OSINT Black Magic: Listen who whispers your name in the dark!!!
 
Rapid Android Application Security Testing
Rapid Android Application Security TestingRapid Android Application Security Testing
Rapid Android Application Security Testing
 
Win 8 password cracking
Win 8 password crackingWin 8 password cracking
Win 8 password cracking
 
Backtrack Manual Part8
Backtrack Manual Part8Backtrack Manual Part8
Backtrack Manual Part8
 
Backtrack Manual Part7
Backtrack Manual Part7Backtrack Manual Part7
Backtrack Manual Part7
 
Backtrack Manual Part6
Backtrack Manual Part6Backtrack Manual Part6
Backtrack Manual Part6
 
Backtrack Manual Part5
Backtrack Manual Part5Backtrack Manual Part5
Backtrack Manual Part5
 
Backtrack Manual Part4
Backtrack Manual Part4Backtrack Manual Part4
Backtrack Manual Part4
 
Backtrack Manual Part3
Backtrack Manual Part3Backtrack Manual Part3
Backtrack Manual Part3
 
Google Hack
Google HackGoogle Hack
Google Hack
 

Kürzlich hochgeladen

TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Scott Andery
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 

Kürzlich hochgeladen (20)

TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 

Backtrack Manual Part10

  • 1. Project Report<br />-459105253365on<br />-22459952540<br />Project by - Nutan Kumar Panda<br />Technology Evangelist ISEH<br />R&D - ATL Guwahati<br />WEP Crack<br />Step 1<br />After the installation of Backtrack 4 (or live CD of BT4) in the laptop or wifi enabled desktop its time to launch the console, Backtrack’s built in command line. It’s in the taskbar in the lower left corner<br />Step 2<br />First run the command to check your network interfaces available<br />“airmon-ng”<br />This will show our wireless card name, in my case its wlan0. It could be different so take note of the label and write it down<br />Step 3 (Optional)<br />This step is optional, you can skip this as in this only the MAC address is changed for some extra precaution.<br />First stop the wireless interface, change the MAC and then start the interface again by typing the following commands<br />“airmon-ng stop wlan0”<br />“ifconfig wlan0 down”<br />“macchanger --mac 00:11:22:33:44:55 wlan0”<br />“airmon-ng start wlan0”<br />Airmon-ng can be used to enable monitor mode on wireless interfaces. It may also be used to go back from monitor mode to managed mode. And the command ifconfig is to list all the interfaces available on the machine. With additional options it can be used to start and stop interfaces.<br />Step 4<br />Now its time to select the wifis available near you or the one which you want to crack. Type<br />“airodump-ng wlan0”<br />This will show all the wireless networks available around with its ESSID, BSSID, Channel no., etc. Note the details of the one which you want to crack and press ctrl+c to stop searching for wireless interfaces.<br />(I got one wireless interface.)<br />Airodump-ng is used for packet capturing of raw 802.11 frames and is particularly suitable for collecting WEP IVs (Initialization Vector) for the intent of using them with aircrack-ng.<br />Step 5<br />Now we are going to watch what’s going on with the network and capture the information. Type the following command.<br />“airodump-ng –c (channel) –w (file name) --bssid (bssid) (wlan0)”<br />Where “–c” is the channel number, “-w” is the name of the router interface “--bssid” is the address of the wireless interface (address of AP) of the Wi-Fi we are cracking.<br />Press enter it will look like this<br />Now in this figure our target wireless interface has been captured. <br />Step 6<br />Leave the above Konsole open and running in background and open another Konsole and enter the command<br />“aireplay-ng -1 0 –a (bssid) -h 00:11:22:33:44:55 –e (essid) wlan0”<br />Aireplay-ng is used to inject frames. The primary function is to generate traffic for the later use in “aircrack-ng” for cracking WEP keys. Here “essid” is the name of SSID, the access point’s name (i.e. in above case is “39dathana”) “-h” is the new faked MAC address given by us in starting.<br />Step 7<br />If done correctly a message will be displayed with “Association successful .<br />Now we are now almost there. <br />Step 8<br />Now it’s time for the command<br />“aireplay-ng -3 –b (bssid) -h 00:11:22:33:44:55 wlan0”<br />Here we're creating router traffic to capture more through put faster to speed up our crack. We are sending a Standard ARP request in this step. “-3” is for ARP request replay attack <br />Step 9<br />After a few minutes, that front window will start going crazy with a lot of read/write packets. Now you will have to wait for few minutes/hours. Basically you want to wait until enough data has been collected to run your crack. Watch the number in the quot; #Dataquot; column you want it to go above:- <br />10,000 (very few chance of cracking)<br />30,000 (recommended)<br />Above 30,000(you will succeed, definitely)<br />In the image shown in step 8 it is only one. As said earlier, wait for it to reach at least 30,000. Remember it could take time depending on the wireless router/modem which we are cracking and the hardware configuration of our wireless desktop or laptop used.<br />Step 10<br />Now as we have reached the recommended amount of “#Data” required, now is the moment of truth. The final command is to generate the keys. For this let the 2nd Konsole window also running and open third Konsole to type the command<br />“aircrack-ng -b (bssid) (file name-01.cap)”<br />Aircrack-ng can recover the WEP key once enough encrypted packets have been captured with airodump-ng. The first method is via the PTW approach (Pyshkin, Tews, Weinmann). The default cracking method is PTW. This is done in two phases. In the first phase, aircrack-ng only uses ARP packets. If the key is not found, then it uses all the packets in the capture. The second method is the FMS/KoreK method. The FMS/KoreK method incorporates various statistical attacks to discover the WEP key and uses these in combination with brute forcing. Here the “file name-01.cap” is the name of file name we entered above. We can see it on our Backtrack desktop or by typing the command “dir”. In my case it is “39dathana-01.cap”. <br />If you don’t get enough data it will fail, otherwise it will look something like this.<br />Now it says “Key Found” and “Decrypted correctly: 100%”<br />You have cracked the wireless interface successfully <br />WPA Crack<br />DO all nine (but not the 10th ) steps as above.<br />Then type:<br />aircrack-ng -w dictionaryfile -b <bssid> abc-01.cap<br />Your wireless interface will be cracked.<br />Conclusion<br />One man's penetration test is another's vulnerability audit or technical risk assessment. <br />Nothing is perfect or 100% in providing security or for any kind of network. Still this is the step forward by us to detect the threats and vulnerability of the network and we feel that by using Backtrack a security officer can easily do the same. <br />This project is a result of our hard work. I hope that our project will meet all the requirements for which it made. Although every effort has been made to minimize the error in this project, but if there exists some error than valuable suggestion is welcomed. <br />Reference<br />http://www.backtrack-linux.org<br />http://www.metasploit.com<br />http://en.wikibooks.org/wiki/Metasploit<br />http://carnal0wnage.blogspot.com<br />