Top 10 WiFi attack tools in Kali Linux

Source: Internet
Author: User
Tags kali linux

The attack and prevention of wireless network has always been a hot topic, because wireless signal can be received by anyone within a certain range (including dead black width), which brings a security hazard to WiFi; router manufacturers and Network service providers (ISPs) are mostly configured to have WPS enabled by default, in this environment, Wireless networks are often an important breach of security penetration testing. With these 10 WiFi attack tools, we can test our wireless network for potential security issues.

1, Aircrack-ng

Aircrack is one of the mainstream tools for deciphering WEP/WPA/WPA2 encryption, and the Aircrack-ng suite contains tools for capturing packets, handshake validation. Can be used for brute force and dictionary attacks.
–aircrack-ng Wireless password hack
–aireplay-ng traffic generation and client authentication
–airodump-ng Packet Capture
–airbase-ng Spurious access point configuration

Website: http://www.aircrack-ng.org/

Tutorial: http://www.hackingtutorials.org/wifi-hacking/how-to-hack-upc-wireless-networks/

2, Reaver
The second ranking is Reaver. Reaver is another popular tool for wireless network cracking: The target network is open Wps,wps is the new Wi-Fi security settings (Wi-Fi Protected Setup) standard introduced by the Wi-Fi Alliance, Mainly in order to solve the long-term wireless network encryption authentication Set the steps are too complicated and difficult.

WPS is used to simplify the security settings and network management of Wi-Fi wireless. Two modes are currently supported: Personal identification Number (PIN) mode and button (PBC) mode.
With access points, signal strength, and pin differences, it takes 4-10 hours to hack the wireless using Reaver.

Website: http://code.google.com/p/reaver-wps/

Tutorial: http://www.hackingtutorials.org/wifi-hacking/pixie-dust-attack-wps-in-kali-linux-with-reaver/

3, Pixiewps
Pixiewps is a relatively new tool on Kali Linux, and it is a WPS vulnerability, and the tool is written in C language.

Function: Offline wps attack

Principle: Direct attack by the bug of pseudo-random number in route.

Because of the popularity of this tool this time, it has been ranked third in the WiFi attack tool rankings.

Website: https://github.com/wiire/pixiewps/
Improved version reaver:https://github.com/t6x/reaver-wps-fork-t6x
Tutorial: http://www.hackingtutorials.org/wifi-hacking/pixie-dust-attack-wps-in-kali-linux-with-reaver/

4, Wifite
Wifite is an automated WEP, WPA cracking tool.

Feature: Multiple networks with WEP and WPA encryption can be attacked at the same time

The PIN code and key will appear when the result is cracked.

Website: https://code.google.com/p/wifite/

5, Wireshark
Wireshark is one of the most popular network protocol analysis tools. Commonly used to capture real-time packets: In-depth investigation of hundreds of protocol packets, browse, filter, for multiple system platforms, such as Linux, Windows, Mac.

Website: https://www.wireshark.org
Tutorial: http://www.howtogeek.com/104278/how-to-use-wireshark-to-capture-filter-and-inspect-packets/

6, Oclhashcat
Oclhashcat is also on the list, though it is not specifically used for WiFi hack tools.

Hashcat is mainly divided into three versions: Hashcat, Oclhashcat-plus, Oclhashcat-lite, which rely on the powerful computational power of the GPU for password cracking.

Website: http://hashcat.net/oclhashcat/
tutorial:http://www.hackingtutorials.org/wifi-hacking/cracking-wpa-oclhashcat-gpu/

7. Fern Wifi Cracker
Fern WiFi cracker uses the Python language and Python's Qt Graphics interface library to crack and restore the Wep/wpa/wps WiFi network, which can be used for MITM man-in-the-middle attacks.

Website https://code.google.com/p/fern-wifi-cracker/

8. Wash
Wash can determine the target network: whether WPS is enabled.

Website: http://code.google.com/p/reaver-wps/
Tutorial: http://www.hackingtutorials.org/wifi-hacking/wps-wifi-networks-with-kali-linux-wash/

9, Crunch
Crunch is commonly used to generate password dictionaries that are used in conjunction with other tools for brute force cracking.

Website: http://sourceforge.net/projects/crunch-wordlist
Tutorial: http://www.hackingtutorials.org/general-tutorials/password-list-with-crunch/

10, Macchanger
Macchanger This gadget can modify the MAC address of the Linux host, after turning on MAC address filtering in the router, you can use it to modify your host MAC address to allow the connection of the MAC address (if you know which MAC address is allowed), Using this tool to modify the MAC address can also be achieved to hide their purpose.

Website: Https://github.com/alobbs/macchanger

Tutorial: http://www.hackingtutorials.org/general-tutorials/mac-address-spoofing-with-macchanger/

* Refer to Source hackingtutorials, reprint please indicate from Freebuf hack with geek (freebuf.com)

Top 10 WiFi attack tools in Kali Linux

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.