14
Internet is now the basic need of our daily life. With the increasing use of smartphones, most of the things are now online. Every time we have to do something, we just use our smartphone or desktop. This is the reason Wi-Fi hotspots can be found everywhere. POPULAR WIRELESS HACKING TOOLS

Wireless hacking tools.jpeg

Embed Size (px)

Citation preview

Page 1: Wireless hacking tools.jpeg

Internet is now the basic need of our daily life. With the increasing use of

smartphones, most of the things are now online. Every time we have to do

something, we just use our smartphone or desktop. This is the reason Wi-Fi

hotspots can be found everywhere.

POPULAR WIRELESS HACKING TOOLS

Page 2: Wireless hacking tools.jpeg

1

People also use wireless in their home network to connect all devices.

Every person can see the neighborhood Wi-Fi networks in the system, and

they want to use it for free. But most these networks are secured with a

password key. You need to know this security key to access the network.

When your own network is down, you will desperately want to connect to

these neighborhood networks. For this, people generally search for Wi-Fi

password cracking tools to get unauthorized access to those wireless

networks.

Sometimes when you are on a network, you also want to check what is

happening on the network. This happens mostly in big organizations,

when an employer wants to check who is doing what in the network. For

these things, there are a few network hacking tools available that let

users analyze packets and see what other users are doing.

In this article, I am going to discuss wireless security and best Wi-Fi

password cracking or recovery tools. I will explain the kind of

encryption wireless networks use and how these tools can crack the

networks to get access. We will also see what tools let users monitor

networks.

Wireless Networks and Hacking

Wireless networks are based on IEEE 802.11 standards defined by IEEE (Institute of Electrical and

Electronics Engineers) for ad hoc networks or infrastructure networks. Infrastructure networks have

one or more access points which coordinate the traffic between the nodes. But in ad hoc networks,

there is no access point; each node connects in a peer-to-peer way.

Basically there are two types of vulnerabilities which can be found in the Wireless LAN. One is poor

configuration and the other is poor encryption. Poor configuration is caused by the network admin who

manages the network. It may include the weak password, no security settings, use of default

configurations, and other user related things. Poor encryption is related to security keys used to protect

the wireless network. It is there because of issues in WEP or WPA.

Page 3: Wireless hacking tools.jpeg

2

WEP and WPA

WEP and WPA are the two main security protocols used in Wi-Fi LAN. WEP is known as Wired

Equivalent Privacy (WEP). It is a deprecated security protocol which was introduced back in 1997 as a

part of original 802.11 standards. But it was weak, and several serious weakness were found in the

protocol. Now, this can be cracked within minutes. So, a new kind of security protocol was introduced

in 2003. This new protocol was Wi-Fi Protected Access (WPA). It has mainly two versions, 1 and 2

(WPA and WPA2). Now it is the current security protocol used in wireless networks. To get

unauthorized access to a network, one needs to crack these security protocols. There are many tools

which can crack Wi-Fi encryption. These tools can either take advantage of WEP weaknesses or use

bruteforce attacks on WPA/WPA2. I am sure now you know that you should never use WEP security.

Basically wireless hacking tools are of two types. One of which can be used to sniff the network and

monitor what is happening in the network. And other kinds of tools are used to hack WEP/WPA keys.

These are the popular tools used for wireless password cracking and network troubleshooting.

Page 4: Wireless hacking tools.jpeg

3

Types of Wireless Hacking

1. Aircrack

Aircrack is one of the most popular wireless passwords cracking tools which you can use for

802.11a/b/g WEP and WPA cracking. Aircrack uses the best algorithms to recover wireless passwords

by capturing packets. Once enough packets have been gathered, it tries to recover the password. To

make the attack faster, it implements a standard FMS attack with some optimizations.

The company behind the tool also offers an online tutorial where you can learn how to install and use

this tool to crack wireless passwords. It comes as Linux distribution, Live CD and VMware image

options. You can use any of these. It supports most of the wireless adapters and is almost guaranteed to

work. If you are using a Linux distribution, the only drawback of the tool is that it requires deeper

knowledge of Linux. If you are not comfortable with Linux, you will find it hard to use this tool. In this

case, try Live CD or VMWare image. VMWare Image needs less knowledge, but it only works with a

limited set of host OS, and only USB devices are supported.

Before you start using this too, confirm that the wireless card can inject packets. Then start WEP

cracking. Read the online tutorial on the website to know more about the tool. If you will follow steps

properly, you will end up getting success with this tool.

Page 5: Wireless hacking tools.jpeg

4

2. AirSnort

AirSnort is another popular tool for decrypting WEP encryption on a Wi-Fi 802.11b

network. It is a free tool and comes with Linux and Windows platforms. This tool is no

longer maintained, but it is still available to download from Sourceforge. AirSnort works

by passively monitoring transmissions and computing encryption keys once it has enough

packets received. This tool is simple to use. If you are interested, you can try this tool to

crack WEP passwords.

Page 6: Wireless hacking tools.jpeg

5

3. Cain & able

Cain & Able is a popular password cracking tool. This tool is developed to intercept

network traffic and then discover passwords by bruteforcing the password using

cryptanalysis attack methods. It can also recover wireless network keys by

analyzing routing protocols. It you are trying to learn wireless security and

password cracking; you should once try this tool.

4. Kismet

Kismet is the Wi-Fi 802.11 a/b/g/n layer2 wireless network sniffer and IDS. It works

with any Wi-Fi card which supports rfmon mode. It passively collects packets to

identify networks and detect hidden networks. It is built on client/server modular

architecture. It is available for Linux, OSX, Windows and BSD platforms.

Page 7: Wireless hacking tools.jpeg

6

5. Netstumbler

NetStumbler is a popular Windows tool to find open wireless access

points. This tool is free and is available for Windows. A trimmed down

version of the tool is also available. It is called MiniStumbler. Basically NetStumblet is used for wardriving, verifying network

configurations, finding locations with a poor network, detecting

unauthorized access points, and more.

But the tool also has a big disadvantage. It can be easily detected by most

of the wireless intrusion detection systems available. This is because it

actively probes a network to collect useful information. Another

disadvantage of the tool is that it does not work properly with the latest

64 bit Windows OS. This is because the tool was last updated back in

April 2004. It has been around 11 years since the last stable release of the

tool.

Page 8: Wireless hacking tools.jpeg

7

6. inSSIDer

inSSIDer is a popular Wi-Fi scanner for Microsoft

Windows and OS X operating systems. Initially the tool

was open source. Later it became premium and now

costs $19.99. It was also awarded as “Best

Opensource Software in Networking”. The inSSIDer

Wi-Fi scanner can do various tasks, including finding

open Wi-Fi access points, tracking signal strength, and

saving logs with GPS records.

Page 9: Wireless hacking tools.jpeg

8

7. Wireshark

WireShark is the network protocol analyzer. It lets you check what is

happening in your network. You can live capture packets and analyze

them. It captures packets and lets you check data at the micro-level. It

runs on Windows, Linux, OS X, Solaries, FreeBSD and others. WireShark

requires good knowledge of network protocols to analyze the data

obtained with the tool. If you do not have good knowledge of that, you

may not find this tool interesting. So, try only if you are sure about your

protocol knowledge.

Page 10: Wireless hacking tools.jpeg

9

8. coWPatty

CoWPAtty is an automated dictionary attack tool for WPA-PSK. It runs on Linux

OS. This program has a command line interface and runs on a word-list that

contains the password to use in the attack.

Using the tool is really simple, but it is slow. That’s because the hash uses SHA1

with a seed of SSID. It means the same password will have a different SSIM. So, you

cannot simply use the rainbow table against all access points. So, the tool uses the

password dictionary and generates the hack for each word contained in the

dictionary by using the SSID.

The new version of the tool tried to improve the speed by using a pre-computed

hash file. This pre-computed file contains around 172000 dictionary file for around

1000 most popular SSIs. But if your SSID is not in those 1000, you are unlucky.

Page 11: Wireless hacking tools.jpeg

10

9. Cloud cracker

CloudCracker is the online password cracking tool for cracking

WPA protected Wi-Fi networks. This tool can also be used to

crack different password hashes. Just upload the handshake file,

enter the network name and start the tool. This tool has a huge

dictionary of around 300 million words to perform attacks.

Page 12: Wireless hacking tools.jpeg

11

10. Airjack

Airjack is a Wi-Fi 802.11 packet injection tool. This

wireless cracking tool is very useful in injecting forged

packets and making a network down by denial of

service attack. This tool can also be used for a man in

the middle attack in the network.

Conclusion: - In this post, I discussed 10 wireless hacking tools. A few wireless hacking tools are for cracking the

password to get unauthorized access, and a few are for monitoring and troubleshooting the network. But

most of the people really interested in tools to crack wireless hotspots just want to get free Internet

access.

The above collection also contains those tools which try a dictionary attack to crack Wi-Fi passwords to

allow you to get free Internet access. But be sure not to use these tools in a risky place. Hacking wireless

networks to get unauthorized access may be a crime in your country. You may get into trouble for using

these tools. So, please do not use these tools for illegal works. As I already mentioned, you should never

use the WEP encryption key in your home or wireless network. With available tools, it is child’s play to

crack the WEP keys and access your Wi-Fi network.

Wireless monitoring and troubleshooting tools are basically for network admins and programmers

working on Wi-Fi based software. These tools really help when some of your systems face problems in

connecting to the network.

I hope you enjoyed this article and got relevant information about popular wireless hacking and

password cracking tools. I tried my best to compile this list of password hacking tools, but as a human

error

Page 13: Wireless hacking tools.jpeg

12

About Author

Tushant Sharma is student pursuing bca from Fair Field

Institute of management & technology, GGSIPU.Doing cyber security training from Lucideus Tech

pvt.ltd. Like to find new things related to cyber security and networking. I hope you like this document

and understand about various tools used for wireless hacking of networks. I have learned all this thing

from my mentor Mr. Palvinder Singh and Mr. Rahul Tyagi famous cyber security researcher working

in lucideus tech labs.

To know more about Lucideus and its cyber security

training programme. Visit the below mentioned links.

www.lucideustraining.com/

www.lucideus.com

To attend online webinar related to various topics on

cyber security please register or visit.

www.lucid3.us/

Page 14: Wireless hacking tools.jpeg

13