Mac system installation aircrack-ng hack WiFi password (2)

Source: Internet
Author: User

Our last article said how to use aircrack-ng, to crack the route password using WPA/PSK encryption method, this article describes the use of aircrack-ng to crack the use of WEP encryption route password;

The difference between WEP and WPA/PSK

WPA/PSK encryption is more secure than WEP encryption, WEP is an old-fashioned encryption method that was eliminated in 2003 by WPA encryption, because its security can have several weaknesses, it is easy to be compromised by professionals, but it is relatively safe for non-professional people. Second, because WEP uses IEEE 802.11 technology, and now no line is basically used by the device is the IEEE 802.11n technology, so when using WEP encryption will affect the transmission rate of wireless network devices, if the previous legacy devices only support IEEE 802.11, No matter which encryption is used, it has no effect on the wireless transmission rate.

WPA-PSK/WPA2-PSK is the type of encryption that we often set up now, which has a high security performance and is fairly simple to set up, but it is important to note that it has AES and TKIP two encryption algorithms.

Preparing to install Macport and Aircrack-ng

The way to install Macport and Aircrack-ng in the first article has been introduced, this side does not re-introduce, refer to here: http://www.cnblogs.com/diligenceday/p/6263037.html#_label0

View all nearby routes

Find all nearby WiFivia your OSX Airport :

Sudo/system/library/privateframeworks/apple80211.framework/versions/current/resources/airport-s

You can see that the last route Princess uses the encryption method is WEP, and the frequency band is one, the WEP way the route password is better cracked, we use it to start:

  

Now start to grab the packet, we want to listen to the network card is en0, need to grab the packet channel to one, construct a command line statement, on the Mac command line execution:

11

After half an hour, I just press CTRL + Cto stop the process of grasping the packet, and the result is that the captured packets are saved in the airportsniffzlhdzf.cap :

Analyzing packets

To perform a command profiling packet:

sudo aircrack-ng/tmp/airportsniffzlhdzf.cap

  The results of the Aircrack-ng implementation are as follows:

Break the WEP password

After the packet analysis is complete, a sentence appears in the command line minimum face:

We enter 2because the Index number in Princess is 2, and the result is different for each time;

After a flash of the interface, if there is a key FOUND, the password cracked out, if there is no key FOUND , then the data you captured is not enough, be sure to recapture the password is 10 uppercase A:

Because the WEP algorithm flaw, as long as catches the packet enough, can break out the password;

Good luck

Reference:

Mac system installation Aircrack-ng cracked WiFi password (WPA\PSK): http://www.cnblogs.com/diligenceday/p/6263037.html

WEP algorithm Related: http://blog.csdn.net/dinosoft/article/details/9153399

NONO
Source: http://www.cnblogs.com/diligenceday/
QQ: 287101329
: 18101055830

Mac system installation aircrack-ng hack WiFi password (2)

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.