How-To Hack Wifi: Testing Defenses

Hacking Wifi is useful since we want to test our defenses, to make sure we have a certain level of defense set up.

Aircrak-ng is used to crack the Wifi encryption that is available on Kali Linux Operating system (the operating system built for pentesters/ethical hackers)

aircracksnippet

As in this tutorial by WonderHowTo there is a few steps one has to perform before capturing data from the targeted Wifi Access point.

 

First one has to set up a Wifi card that is accessible by airodump-ng for the aircrank-ng process attempt to crack the WEP or WPA password key of the Access point to be tested.

Aircrack-ng is the primary application with the aircrack-ng suite, which is used for password cracking. It’s capable of using statistical techniques to crack WEP and dictionary cracks for WPA and WPA2 after capturing the WPA handshake.”

One then accumulates a certain level of data before trying to crack the code.

There are several other tools in the Aircrack-ng toolset:

 

Aireplay-ng – it can generate or accelerate traffic on the Access point, potentiall run WEP and WPA2 password attacks as well as ARP injection.

Airdecap-ng – decrypt wireless traffic once the key is cracked

Airtun-ng – virtual tunnel interface creator

Airolib-ng – stores or manages ESSIDs to help crack the password cracking.

Airbase-ng can make the laptop/computer into an Access point.

The reason one wants to spend time testing defenses is that Wifi tends to be set up and then forgotten, and if it was set up incorrectly then it should be fixed.

We  at Fixvirus.com have a WifiService: Psi service

just the router

An old Wifi Linksys router

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.