Tools: Aircrack-ng, Wireshark (en)

From OnnoWiki
Revision as of 06:31, 29 October 2024 by Onnowpurbo (talk | contribs)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

Let's discuss in detail about the Aircrack-ng and Wireshark tools in Kali Linux 24.03, and how they are used in the context of ethical hacking courses.

Aircrack-ng

Aircrack-ng is a very popular tool suite for performing penetration testing on wireless networks. This suite consists of several complementary tools, such as:

  • aircrack-ng: Used to crack WEP and WPA/WPA2 keys.
  • airodump-ng: Collects 802.11 packets, including the handshakes needed to crack WPA/WPA2 keys.
  • aireplay-ng: Forwards packets and performs deauthentication attacks to speed up handshake collection.
  • airmon-ng: Manages the monitor mode on the wireless interface.

Aircrack-ng Usage Example:

  • Starting monitor mode:

airmon-ng start wlan0

    • The above command will switch the wireless interface wlan0 to monitor mode, allowing us to capture packets in detail.
  • Starting packet collection:

airodump-ng mon0

    • This command will start collecting packets on the monitor interface mon0. Note the BSSID and channel of the target network.
  • Performing a deauthentication attack:

aireplay-ng -0 10 -a <BSSID> mon0

    • This command will perform a deauthentication attack on all clients connected to the network with a specific BSSID. This will force the clients to re-do the handshake, which we will capture.
  • Cracking the key:

aircrack-ng -w /path/to/wordlist.txt capture.cap

    • After getting the capture file containing the handshake, we can try to crack the key using the wordlist with the command above.

Wireshark

Wireshark is a very powerful network protocol analyzer. This tool allows us to capture, analyze, and decode data packets passing through the network. Wireshark is very useful for:

  • Analyzing network traffic: Viewing packets sent and received, the protocols used, and the contents of the packets.
  • Finding network problems: Identifying misconfigurations, attacks, or network performance problems.
  • Learning network protocols: Understanding how various network protocols work.

Example of Wireshark Usage:

  • Capture packets:

tshark -i eth0 -w capture.pcap

    • The above command will capture all packets passing through the ethernet interface eth0 and save them into a capture.pcap file.
  • Analyze packets:
    • Open the capture.pcap file in Wireshark. You can see the details of each packet, such as source and destination, protocol, and packet content.

Use of Aircrack-ng and Wireshark in Ethical Hacking

  • Wireless network vulnerability assessment: Finding weaknesses in wireless network configurations and measuring encryption strength.
  • Researching attacks: Studying attack techniques used by attackers and developing countermeasures.
  • Security tool development: Creating tools to test and improve network security.

Important:

  • Legality: Always use these tools for ethical and legal purposes. Do not attack networks that you do not have permission to do so.
  • Ethics: Respect the privacy of others. Do not attempt to access data that you are not authorized to access.
  • Education: Use these tools to learn and improve your knowledge of network security.

Note:

  • This tutorial provides an overview of using Aircrack-ng and Wireshark. There are many other features and options that you can learn about.
  • Always update your tools to the latest version to get the latest features and security fixes.

Conclusion

Aircrack-ng and Wireshark are two very important tools for an ethical hacker. By understanding how these two tools work and how to use them, you will be able to perform better network security assessments and protect your systems from attacks.

Disclaimer: The information provided in this tutorial is for educational and research purposes only. Use of these tools for illegal purposes is prohibited.

Interesting Links

  • Ethical Hacking
  • What types of attacks can be performed with Aircrack-ng?
  • How to protect a wireless network from attacks?
  • What advanced features does Wireshark have?