Friday, February 13, 2015

How to Hack a WPA Wireless Network (Wifi) using Aircrack-ng and John the Ripper


Here is a video tutorial I created showing how easy it is to hack a wireless network using WPA keys for their security. It's a short 12 minute video and I hope you find it not only instructional, but also liberating. After all, informed people make the best decisions.


John the Ripper (JtR) cracks passwords offline. That is, "incorrect number of passwords entered limit" does not affect  JtR. As you can see in the video, using aireplay-ng, fake deauthentication packets were injected to the wireless access point  to force all users to reauthenticate (without them knowing it). During reauthentication, the WPA keys are exchanged between the client and the wireless access point. This exchange was recorded into a file "wificrack.cap" and the hashed PSK (Pre-Shared Key) was then cracked using JtR.  In the video, you can also see that the output file of airodump-ng can be opened using Wireshark. Opening the cap file with Wireshark reveals a lot of information about the clients connected to the wireless access point. For instance, we know the wireless AP is a Cisco-Li (Cisco-Linksys), and the WPA handshake captured was from an Apple device. The MAC address is even shown!



The objective of this tutorial is to show everyone how to easily hack a wifi, when everyone knows how, they can start thinking of ways to mitigate, or avoid being hacked. A few of the things you can do are:

1. Never use a password that is common. Common passwords are birthdays, the words passwords, famous movie characters (regardless of what era they are, such as Obiwankenobi, Master Yoda, AttilatheHun, etc.) adding numbers to them doesn't make the password difficult to crack. Maybe you added an additional 15 minutes to the time it takes to crack the weak password without appending any special characters to them.

2. Never trust websites (including your own bank sites) that do not use two-factor authentication. two factor authentication are those that require a secondary authentication to gain access (such as a SMS code, or a RSA token key). If your back or credit card websites don't use two-factor authentication, simply do not use it.

3. In your wifi, use passwords that are greater than 8 characters in length, with a capital letter, special characters, and some numbers.

4. This is not in the video, but do not use WPS and WEP keys in your Wifi. Just use WPA or WPA2 on AES. Reaver can be used to hack through WPS (Wifi-Protected Set-up) in your Wifi. WPS is less secure than WPA, while WEP is the least secure Wifi authentication method.  


No comments:

Post a Comment

Related Posts Plugin for WordPress, Blogger...