All Projects → JulienFink → WiFi-Project

JulienFink / WiFi-Project

Licence: MIT License
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to WiFi-Project

wifi-deauther
A fully automatic wifi deauther coded in Python
Stars: ✭ 25 (+13.64%)
Mutual labels:  wifi, cybersecurity, pentesting
Wifipassword Stealer
Get All Registered Wifi Passwords from Target Computer.
Stars: ✭ 97 (+340.91%)
Mutual labels:  wifi, cybersecurity
Awesome Wifi Security
A collection of awesome resources related to 802.11 security, tools and other things
Stars: ✭ 79 (+259.09%)
Mutual labels:  wifi, cybersecurity
CTF-Writeups
Repository of my CTF writeups
Stars: ✭ 25 (+13.64%)
Mutual labels:  cybersecurity, pentesting
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+390.91%)
Mutual labels:  forensics, pentesting
Wirespy
Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).
Stars: ✭ 293 (+1231.82%)
Mutual labels:  wifi, pentesting
Whoishere.py
WIFI Client Detection - Identify people by assigning a name to a device performing a wireless probe request.
Stars: ✭ 182 (+727.27%)
Mutual labels:  wifi, cybersecurity
Pcapxray
❄️ PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction
Stars: ✭ 1,096 (+4881.82%)
Mutual labels:  forensics, cybersecurity
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+700%)
Mutual labels:  forensics, cybersecurity
urlRecon
📝 urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server
Stars: ✭ 31 (+40.91%)
Mutual labels:  forensics, cybersecurity
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (+90.91%)
Mutual labels:  forensics, cybersecurity
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+5663.64%)
Mutual labels:  forensics, pentesting
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (+668.18%)
Mutual labels:  forensics, cybersecurity
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (+2136.36%)
Mutual labels:  wifi, pentesting
Dfw1n Osint
Australian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber Professionals and Ethical Hackers
Stars: ✭ 63 (+186.36%)
Mutual labels:  forensics, cybersecurity
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+6836.36%)
Mutual labels:  wifi, pentesting
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+18818.18%)
Mutual labels:  forensics, pentesting
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+3063.64%)
Mutual labels:  forensics, cybersecurity
marcellelee.github.io
No description or website provided.
Stars: ✭ 27 (+22.73%)
Mutual labels:  forensics, cybersecurity
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (+0%)
Mutual labels:  forensics, cybersecurity

WiFi-Project

Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️

  • Prerequisites

  1. Linux + wireless adapter.

  2. Change the MAC address of your wireless adapter, either for hiding a computer on a network or for allowing it to impersonate another network device.

ifconfig wireless_adapter_name down
ifconfig wireless_adapter_name hw ether 00:19:35:89:88:14
ifconfig wireless_adapter_name up
  1. Change your wireless interface to "Monitor" mode. By default, the mode of wireless devices is set to "Managed", that means our wireless device will only capture packets that have our device's MAC address as the destination MAC.
ifconfig wireless_adapter_name down
airmon-ng check kill (kill all interference processes)
iwconfig wireless_adapter_name mode monitor
ifconfig wireless_adapter_name up
iwconfig
  • Pre-connection attacks

  1. Discover the networks around you:
airodump-ng wireless_adapter_name

Discover networks around you

  1. Sniff the packets from a specified network:
airodump-ng --bssid target_MAC --channel N (--write file_name) wireless_adapter_name
  1. Deauthentication attack (disconnect any device from the network):
aireplay-ng --deauth time_out -a router_addr -c target_mac_addr wireless_adapter_name

This attack will always work ! The only way around it is to change the MAC address of the target machine.

  • Gaining access

  1. WEP cracking : (~100% success)

    Each packet is encrypted using a unique key stream.
    A random initialization vector (IV) is used to generate the keys stream. This initialization vector is only 24 bits long.
    The IV is too small and sent in plain text, so in busy networks, IV's will repeat, making it vulnerable to statistical attacks. Therefore, the key stream can be determined and the encryption broken.

    To crack WEP, we need a large number of packets/IVs to analyse the IVs and crack the router's key.

    Step 1:
    Capture a large number of packets

    airodump-ng --bssid MAC --channel N --write file_name wireless_adapter_name
    

    Step 2:
    Run aircrack-ng to crack the password

    aircrack-ng .cap_file_captured_previously
    

    Gets cracked instantly !

  2. WPA/WPA2 cracking : (~40% success)

    The goal is to capture the handshake (4 packets) between the router and a device.

    Step 1:
    Run a deauthentication attack against a device connected to the router and wait for him to connect back to it OR wait for a new client to connect.

    Step 2:
    Catch the 4-way handshake (EAPOL) using "airodump-ng" of a client (re)connecting.

    In a straight forward way, the handshake doesn't contain data that helps recover the key.
    However, it contains data that can be used to compute if a key is valid or not !
    Useful information in the handshake - Message Integrity Code (MIC): SP address, STA address, AP nonce, STA nonce, EAPOL, Payload

    Step 3:
    Start guessing the router's passphrase by computing the PTK and the resulting MIC (from KCK key).
    The passphrase generates the PSK --> the PSK generates the PMK --> the PMK generates the PTK --> the PTK generates the MIC with the KCK key.

    Create a wordlist/dictionnary:
    Example: "crunch 6 8 abc123 -o wordlist.txt" --> creates a wordlist of length 6 to 8 with characters abc123 in a file called wordlist.txt
    Argument "-d 1@" is specified for non-repeating letters.

    aircrack-ng file_containing_handshake.cap -w word_list
    

    Step 4 :
    The aircrack-ng command will generate new MICs from the wordlist and compare each of them to the (2nd message) MIC of the 4-way handshake.
    if(new_MIC == MIC_handshake), then the passphrase generating this MIC is the router's password !

aircrack-ng.PYUR.wordlist.mp4

password_crack

Another method:
Exploit the WPS feature (except if PBC is enabled: Push Button Authentication)
The WPS feature allows clients to connect without a password.
Authentication is done using a 8 digit pin, which can be cracked under a minute.

  • Post-connection attacks

https_bypass_blur

  1. ARP poisoning using bettercap, arpspoof, etc.:
    The captured packets are then easily analysed (using Wireshark) to gather passwords, emails, usernames, etc.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].