WiFu Cheat Sheet

Written By ization shop on Thursday, December 15, 2011 | Thursday, December 15, 2011



I just make a cheat sheet is solid, but short enough to hacking wireless networks with Aircrack-ng. Aircrack-ng is a collection of tools used to commit hacking of wireless networks. Tools are included in the aircrack-ng, among others: airmon-ng, airodump-ng, aireplay-ng, packetforge-ng, aircrack-ng and many others.

Pre-requisite:

     Backtrack, do not have but very recommended
     Wireless adapter with packet injection capability. I used the Alfa AWUS036H because its reach is far and works out of the box in backtrack. A complete list of wireless adapters compatible with backtrack can be seen in this list HCL: Wireless.

This cheat sheet covers most of the possible situations in the real world. Wireless network scenario that can be hacked by following cheat sheets are:

     WEP open authentication with the client or without client (clientless WLAN)
     WEP shared key authentication (at least there should be a client)
     WPA/WPA2 Pre Shared Key (must have at least one client)

Almost all existing wireless networks are now entering the third possibility above. Network with WEP, can practically hacked all. Network with WPA/WPA2 can be hacked with a dictionary attack, so it really depends on the list of passwords you have. In the cheat sheets I have also included how to use john the ripper to generate password lists or perform basic modifications to the list of passwords into a new word based on certain rules.

Okay, then just download cheat sheetnya: WiFu Cheat Sheet 1.0

0 komentar:

Post a Comment

Popular Posts Today