メインコンテンツにスキップ

How to Conduct a Security Assessment with Aircrack-ng and Reaver

    • Start your computer, or VirtualMachine, and boot into Kali Linux.

    • Once Kali Linux has fully loaded, open the terminal or command line interface.

    • Aircrack-ng is a comprehensive suite of wireless network assessment tools.

    • It includes capabilities for capturing packets, performing dictionary attacks, and cracking WEP and WPA/WPA2-PSK keys.

    • In the terminal, enter the following command to start scanning for nearby wireless networks airodump-ng [wireless interface]

    • Replace [wireless interface] with the name of your wireless network interface (e.g., wlan0).

    • Aircrack-ng will display a list of available wireless networks along with their MAC addresses, signal strengths, and security protocols.

    • Identify the target network you wish to assess from the list displayed by Aircrack-ng.

    • In the terminal, enter the following command to capture packets from the target network airodump-ng -c [channel] --bssid [BSSID] -w [output_file] [wireless interface]

    • Replace [channel] with the channel number of the target network, [BSSID] with the BSSID of the target network, [output_file] with the desired name of the output file, and [wireless interface] with the name of your wireless network interface.

    • Aircrack-ng will start capturing packets and saving them to the specified output file.

    • If the target network uses WEP encryption, continue with this step.

    • In the terminal, enter the following command to crack the WEP key aircrack-ng -b [BSSID] -e [ESSID] -w [dictionary_file] [capture_file]

    • Replace [BSSID] with the BSSID of the target network, [ESSID] with the ESSID (network name) of the target network, [dictionary_file] with the path to a dictionary file, and [capture_file] with the path to the captured packets file.

    • Aircrack-ng will attempt to crack the WEP key using the provided dictionary file.

    • If the target network uses WPA/WPA2-PSK encryption, continue with this step.

    • In the terminal, enter the following command to crack the WPA/WPA2-PSK key reaver -i [wireless interface] -b [BSSID] -c [channel] -vv

    • Replace [wireless interface] with the name of your wireless network interface, [BSSID] with the BSSID of the target network, and [channel] with the channel number of the target network.

    • Reaver will initiate the WPS (Wi-Fi Protected Setup) attack to crack the WPA/WPA2-PSK key.

    • Once Aircrack-ng or Reaver has completed the cracking process, it will display the results if successful.

    • Use the obtained information responsibly and take appropriate measures to secure your own wireless network and address vulnerabilities in the target network if authorized.

終わりに

Congratulations, you have successfully used both Aircrack-ng and Reaver to conduct your first security assessment on your network. Remember to exercise caution and ethical considerations when using both of these tools.

The most important thing you should take away from this guide is to remember to use this information responsibly. Obtaining unauthorized access to another's computer system or systems is illegal under the Computer Fraud & Abuse Act.

Please use the knowledge gained from this guide responsibly.

作成者

1人の作成者と共同作成されました。

Jacob Mehnert

メンバー登録日: 10/18/21

27,122 ポイント

43のガイドは作成済み

チーム

iFanatics iFanatics人のメンバー

Community

54 メンバー

154のガイドは作成済み

0 件のコメント

コメントを追加

統計データ:

過去 24時間: 1

過去 7 日: 12

過去 30 日: 25

今までの合計 208