SlideShare une entreprise Scribd logo
1  sur  10
AirCrack-ng
A step by step guide to Hack Wifi.
Group Members
1. Muhammad Hanzala.
2. Urwah.
3. Faraz.
4. Abdul Aziz Sheikh.
5. Hammad Akram.
What is Aircrack ????
Aircrack-ng is a network software suite consisting
of a detector, packet sniffer, WEP and
WPA/WPA2-PSK cracker and analysis tool for
802.11 wireless LANs. It works with any wireless
network interface controller whose driver
supports raw monitoring mode and can sniff
802.11a, 802.11b and 802.11g traffic.
Aircrack-ng suite.
● airbase-ng -- Multi-purpose tool aimed at attacking clients as opposed to the Access Point (AP) itself.
● aircrack-ng -- 802.11 WEP and WPA/WPA2-PSK key cracking program.
● airdecap-ng -- Decrypt WEP/WPA/WPA2 capture files.
● airdecloak-ng -- Remove WEP Cloaking™ from a packet capture file.
● airdrop-ng -- A rule based wireless deauthintication tool.
● aireplay-ng -- Inject and replay wireless frames.
● airgraph-ng -- Graph wireless networks.
● airmon-ng -- Enable and disable monitor mode on wireless interfaces.
● airodump-ng -- Capture raw 802.11 frames.
● airolib-ng -- Precompute WPA/WPA2 passphrases in a database to use it later with aircrack-ng.
● airserv-ng -- Wireless card TCP/IP server which allows multiple application to use a wireless card.
● airtun-ng -- Virtual tunnel interface creator.
● packetforge-ng -- Create various type of encrypted packets that can be used for injection.
Commands we will use.
1. Airmon-ng(Start,select interface,Kill all process on interface).
1. Airodump-ng wlan0mon
(Wifi
Signals,Channel,Power,ESSID,BSSID,Ip,Cipher,Beacon,Encryption,Authentica
tion).
1. Airmon-ng -c (Channel of Selected Network) -w(Path to save related
information of network) BSSID of network to HANDSHAKE.
2. Aireplay-ng (DeAuthentication Packets).
3. Aircrack-ng -w (Wordlist Path) (Network info).
WORDLIST.
A wordlist is just a list of words that aircrack-ng is going to go
through, and trying each one against the handshake until it
successfully determines the WPA key. ... If the password is
not in our wordlist file, we will not be able to determine the
Password key. To create the wordlist, we're going to use a
tool called crunch.
HANDSHAKE.
As easier way to capture
handshakes for hacking
purposes involves the use of a
hacking tool called Aircrack-ng
and forced deauthentication of a
connected client PC in order to
make him reconnect back up to
the server exactly when you want
him to connect.
WIFI DEAUTHENTICATION.
A Wi-Fi deauthentication attack is a type of denial-of-service attack that targets
communication between a user and a Wi-Fi wireless access point.
Unlike most radio jammers, deauthentication acts in a unique way. The IEEE
802.11 (Wi-Fi) protocol contains the provision for a deauthentication frame.
Sending the frame from the access point to a station is called a "sanctioned
technique to inform a rogue station that they have been disconnected from the
network".[1]
An attacker can send a deauthentication frame at any time to a wireless access
point, with a spoofed address for the victim. The protocol does not require any
encryption for this frame, even when the session was established with Wired
Equivalent Privacy (WEP) for data privacy, and the attacker only needs to know
the victim's MAC address, which is available in the clear through wireless network
sniffing.
Thanks.

Contenu connexe

Tendances

CCNA Security - Chapter 1
CCNA Security - Chapter 1CCNA Security - Chapter 1
CCNA Security - Chapter 1
Irsandi Hasan
 
Wired equivalent privacy (wep)
Wired equivalent privacy (wep)Wired equivalent privacy (wep)
Wired equivalent privacy (wep)
akruthi k
 
Module 8 System Hacking
Module 8   System HackingModule 8   System Hacking
Module 8 System Hacking
leminhvuong
 

Tendances (20)

Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
Wi-Fi Security Presentation.pptx
Wi-Fi Security Presentation.pptxWi-Fi Security Presentation.pptx
Wi-Fi Security Presentation.pptx
 
Wi fi security
Wi fi securityWi fi security
Wi fi security
 
Wpa vs Wpa2
Wpa vs Wpa2Wpa vs Wpa2
Wpa vs Wpa2
 
Cracking WPA/WPA2 with Non-Dictionary Attacks
Cracking WPA/WPA2 with Non-Dictionary AttacksCracking WPA/WPA2 with Non-Dictionary Attacks
Cracking WPA/WPA2 with Non-Dictionary Attacks
 
Web application security
Web application securityWeb application security
Web application security
 
CCNA Security - Chapter 1
CCNA Security - Chapter 1CCNA Security - Chapter 1
CCNA Security - Chapter 1
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
Bypass file upload restrictions
Bypass file upload restrictionsBypass file upload restrictions
Bypass file upload restrictions
 
Ceh v5 module 04 enumeration
Ceh v5 module 04 enumerationCeh v5 module 04 enumeration
Ceh v5 module 04 enumeration
 
Wireless Hacking
Wireless HackingWireless Hacking
Wireless Hacking
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practices
 
Wired equivalent privacy (wep)
Wired equivalent privacy (wep)Wired equivalent privacy (wep)
Wired equivalent privacy (wep)
 
Module 8 System Hacking
Module 8   System HackingModule 8   System Hacking
Module 8 System Hacking
 
Présentation ELK/SIEM et démo Wazuh
Présentation ELK/SIEM et démo WazuhPrésentation ELK/SIEM et démo Wazuh
Présentation ELK/SIEM et démo Wazuh
 
Malware Analysis -an overview by PP Singh
Malware Analysis -an overview by PP SinghMalware Analysis -an overview by PP Singh
Malware Analysis -an overview by PP Singh
 
Internet security association and key management protocol (isakmp)
Internet security association and key management protocol (isakmp)Internet security association and key management protocol (isakmp)
Internet security association and key management protocol (isakmp)
 
Packet sniffers
Packet sniffersPacket sniffers
Packet sniffers
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security Presentation
 
Ceh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hackingCeh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hacking
 

Similaire à Aircrack

Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
Mihir Shah
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
amiable_indian
 
Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008
ClubHack
 

Similaire à Aircrack (20)

Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
 
Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008
 
Wireless lan security(10.8)
Wireless lan security(10.8)Wireless lan security(10.8)
Wireless lan security(10.8)
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
Research Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and ScienceResearch Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and Science
 
Wireless Security Needs For Enterprises
Wireless Security Needs For EnterprisesWireless Security Needs For Enterprises
Wireless Security Needs For Enterprises
 
A LIGHT WEIGHT SOLUTION FOR DETECTING DE-AUTHENTICATION ATTACK
A LIGHT WEIGHT SOLUTION FOR DETECTING DE-AUTHENTICATION ATTACK A LIGHT WEIGHT SOLUTION FOR DETECTING DE-AUTHENTICATION ATTACK
A LIGHT WEIGHT SOLUTION FOR DETECTING DE-AUTHENTICATION ATTACK
 
Wireless LAN Deployment Best Practices
Wireless LAN Deployment Best PracticesWireless LAN Deployment Best Practices
Wireless LAN Deployment Best Practices
 
Wifi cracking
Wifi crackingWifi cracking
Wifi cracking
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11b
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11b
 
Wi-Foo Ninjitsu Exploitation
Wi-Foo Ninjitsu ExploitationWi-Foo Ninjitsu Exploitation
Wi-Foo Ninjitsu Exploitation
 
Comprehensive Guide On Network Security
Comprehensive Guide On Network SecurityComprehensive Guide On Network Security
Comprehensive Guide On Network Security
 
Pentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 IssuePentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 Issue
 
Wifi hacking
Wifi hackingWifi hacking
Wifi hacking
 

Dernier

Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak HamilCara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Kandungan 087776558899
 
Verification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptxVerification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptx
chumtiyababu
 
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwait
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills KuwaitKuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwait
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwait
jaanualu31
 
Hospital management system project report.pdf
Hospital management system project report.pdfHospital management system project report.pdf
Hospital management system project report.pdf
Kamal Acharya
 
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments""Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
mphochane1998
 
Standard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power PlayStandard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power Play
Epec Engineered Technologies
 

Dernier (20)

HOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptx
HOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptxHOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptx
HOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptx
 
A Study of Urban Area Plan for Pabna Municipality
A Study of Urban Area Plan for Pabna MunicipalityA Study of Urban Area Plan for Pabna Municipality
A Study of Urban Area Plan for Pabna Municipality
 
PE 459 LECTURE 2- natural gas basic concepts and properties
PE 459 LECTURE 2- natural gas basic concepts and propertiesPE 459 LECTURE 2- natural gas basic concepts and properties
PE 459 LECTURE 2- natural gas basic concepts and properties
 
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak HamilCara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
 
Computer Lecture 01.pptxIntroduction to Computers
Computer Lecture 01.pptxIntroduction to ComputersComputer Lecture 01.pptxIntroduction to Computers
Computer Lecture 01.pptxIntroduction to Computers
 
Wadi Rum luxhotel lodge Analysis case study.pptx
Wadi Rum luxhotel lodge Analysis case study.pptxWadi Rum luxhotel lodge Analysis case study.pptx
Wadi Rum luxhotel lodge Analysis case study.pptx
 
Computer Networks Basics of Network Devices
Computer Networks  Basics of Network DevicesComputer Networks  Basics of Network Devices
Computer Networks Basics of Network Devices
 
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
 
Employee leave management system project.
Employee leave management system project.Employee leave management system project.
Employee leave management system project.
 
Verification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptxVerification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptx
 
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptxS1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
 
data_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdfdata_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdf
 
Moment Distribution Method For Btech Civil
Moment Distribution Method For Btech CivilMoment Distribution Method For Btech Civil
Moment Distribution Method For Btech Civil
 
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwait
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills KuwaitKuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwait
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwait
 
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
 
Hospital management system project report.pdf
Hospital management system project report.pdfHospital management system project report.pdf
Hospital management system project report.pdf
 
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments""Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
 
Introduction to Serverless with AWS Lambda
Introduction to Serverless with AWS LambdaIntroduction to Serverless with AWS Lambda
Introduction to Serverless with AWS Lambda
 
Standard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power PlayStandard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power Play
 
Thermal Engineering-R & A / C - unit - V
Thermal Engineering-R & A / C - unit - VThermal Engineering-R & A / C - unit - V
Thermal Engineering-R & A / C - unit - V
 

Aircrack

  • 1. AirCrack-ng A step by step guide to Hack Wifi.
  • 2. Group Members 1. Muhammad Hanzala. 2. Urwah. 3. Faraz. 4. Abdul Aziz Sheikh. 5. Hammad Akram.
  • 3. What is Aircrack ???? Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs. It works with any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic.
  • 4. Aircrack-ng suite. ● airbase-ng -- Multi-purpose tool aimed at attacking clients as opposed to the Access Point (AP) itself. ● aircrack-ng -- 802.11 WEP and WPA/WPA2-PSK key cracking program. ● airdecap-ng -- Decrypt WEP/WPA/WPA2 capture files. ● airdecloak-ng -- Remove WEP Cloaking™ from a packet capture file. ● airdrop-ng -- A rule based wireless deauthintication tool. ● aireplay-ng -- Inject and replay wireless frames. ● airgraph-ng -- Graph wireless networks. ● airmon-ng -- Enable and disable monitor mode on wireless interfaces. ● airodump-ng -- Capture raw 802.11 frames. ● airolib-ng -- Precompute WPA/WPA2 passphrases in a database to use it later with aircrack-ng. ● airserv-ng -- Wireless card TCP/IP server which allows multiple application to use a wireless card. ● airtun-ng -- Virtual tunnel interface creator. ● packetforge-ng -- Create various type of encrypted packets that can be used for injection.
  • 5. Commands we will use. 1. Airmon-ng(Start,select interface,Kill all process on interface). 1. Airodump-ng wlan0mon (Wifi Signals,Channel,Power,ESSID,BSSID,Ip,Cipher,Beacon,Encryption,Authentica tion). 1. Airmon-ng -c (Channel of Selected Network) -w(Path to save related information of network) BSSID of network to HANDSHAKE. 2. Aireplay-ng (DeAuthentication Packets). 3. Aircrack-ng -w (Wordlist Path) (Network info).
  • 6. WORDLIST. A wordlist is just a list of words that aircrack-ng is going to go through, and trying each one against the handshake until it successfully determines the WPA key. ... If the password is not in our wordlist file, we will not be able to determine the Password key. To create the wordlist, we're going to use a tool called crunch.
  • 7. HANDSHAKE. As easier way to capture handshakes for hacking purposes involves the use of a hacking tool called Aircrack-ng and forced deauthentication of a connected client PC in order to make him reconnect back up to the server exactly when you want him to connect.
  • 9. A Wi-Fi deauthentication attack is a type of denial-of-service attack that targets communication between a user and a Wi-Fi wireless access point. Unlike most radio jammers, deauthentication acts in a unique way. The IEEE 802.11 (Wi-Fi) protocol contains the provision for a deauthentication frame. Sending the frame from the access point to a station is called a "sanctioned technique to inform a rogue station that they have been disconnected from the network".[1] An attacker can send a deauthentication frame at any time to a wireless access point, with a spoofed address for the victim. The protocol does not require any encryption for this frame, even when the session was established with Wired Equivalent Privacy (WEP) for data privacy, and the attacker only needs to know the victim's MAC address, which is available in the clear through wireless network sniffing.