Attack Wireless Networks (1)

Source: Internet
Author: User
Tags netstumbler

Wireless networks can be attacked in many ways. In this article, let's take a look at some specific tools and technologies that attack wireless networks. In this way, we can defend against wireless attacks.

Search for and access networks

The first thing to do is to find the network. For Windows users, you can also use NetStumbler. Unless you plan to put your laptop on the roof, you must configure an external antenna. There are two basic types of antennas: unidirectional and full-direction. One-way antennas can only be used in one direction, while full-direction antennas can receive signals in all directions. If you want to select a good one-way antenna, visit www.cantenna.com or refer to the instructions on how to create your own antenna: www.turnpoint.net/wireless/cantennahowto.html. If you are not sure about the target location, the full-direction antenna is a better choice.

After finding the target network, you can start to use tools to check whether the network is encrypted, such as Wireshark. You should also be able to use Kismet or NetStumbler to complete the check, but Wireshark can also help you determine whether the unit uses MAC filtering. If yes, you need to use the MAC spoofing tool. Change-Mac is a MAC spoofing tool that can be used to modify the MAC address of your computer and bypass MAC address filtering. Change-Mac can be downloaded from here: http://www.softpedia.com/get/security/security-related/change-mac.shtml. After you determine whether MAC filtering and encryption are used, you can use several different tools to crack various encryption mechanisms.

Create Aerodump

WEP cracking can be completed by injecting traffic from one system or two systems and sniffing traffic from the other. Either way, we will mainly discuss Aircrack here. Aircrack is actually a tool kit that provides many tools you need to crack WEP. Aircrack includes:

Airodump-capture wireless data packets

Aireplay -- executes injection attacks

Aircrack -- crack the WEP Key

The Aircrack suite can start with the command line, or if you use BackTrack, you can find: Kmenu navigation BackTrack using Wireless Tools using Cracking using Aircrack.

The first thing to do is to configure the wireless network card to capture ARP packets. It can be implemented using the following command:

Airodump CARD dump CHANNEL 1

Let's see what this command means. CARD is the name of the wireless network CARD you use, and the CHANNEL is the ap channel. Common channels include Channels 1, 6, and 11. The last 1 in the command line indicates that Airodump only saves IV to the file. This will also change the suffix of the captured file from. cap to. ivs.


Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.