EC EHE - Wifi Crack Tools

 

Discussed below are some of the important wireless attack tools:



Aircrack-ng Suite

Source: http://www.aircrack-ng.org

Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2 PSK cracker, and analysis tool for 802.11 wireless networks. This program runs under Linux and Windows.




Airbase-ng: It captures the WPA/WPA2 handshake and can act as an ad-hoc AP.
Aircrack-ng: This program is the de facto WEP and WPA/WPA2 PSK cracking tool.
Airdecap-ng: It decrypts WEP/WPA/ WPA2 and can be used to strip wireless headers from Wi-Fi packets.
Airdecloak-ng: It removes WEP cloaking from a pcap file.
Airdrop-ng: This program is used for the targeted, rule-based de-authentication of users.
Aireplay-ng: It is used for traffic generation, fake authentication, packet replay, and ARP request injection.
Airgraph-ng: This program creates a client–AP relationship and common probe graph from an airodump file.
Airmon-ng: It is used to switch from the managed mode to the monitor mode on wireless interfaces and vice versa.
Airodump-ng: This program is used to capture packets of raw 802.11 frames and collect WEP IVs.
Airolib-ng: This program stores and manages ESSID and password lists used in WPA/ WPA2 cracking.
Airserv-ng: It allows multiple programs to independently use a Wi-Fi card via a client–server TCP connection.
Airtun-ng: It creates a virtual tunnel interface to monitor encrypted traffic and inject arbitrary traffic into a network.
Easside-ng: This program allows the user to communicate via a WEP-encrypted AP without knowing the WEP key.
Packetforge-ng: Attackers can use this program to create encrypted packets that can subsequently be used for injection.
Tkiptun-ng: It injects frames into a WPA TKIP network with QoS and can recover MIC keys and keystreams from Wi-Fi traffic.
Wesside-ng: This program incorporates various techniques to seamlessly obtain a WEP key in minutes.
WZCook: It is used to recover WEP keys from the Wireless Zero Configuration utility of Windows XP.




AirMagnet WiFi Analyzer PRO

Source: https://www.netally.com

AirMagnet WiFi Analyzer PRO is a Wi-Fi network traffic auditing and troubleshooting tool that provides the real-time, accurate, independent, and reliable Wi-Fi analysis of 802.11a/b/g/n/ax wireless networks missing any traffic.
Attackers use AirMagnet WiFi Analyzer PRO to gather details such as wireless network connectivity, Wi-Fi coverage, performance, roaming, interference, and network security issues.

Figure 8.32: Screenshot of AirMagnet WiFi Analyzer PRO

The following are some additional wireless attack tools:



Ettercap (https://www.ettercap-project.org)
Wifiphisher (https://wifiphisher.org)
Reaver (https://github.com)
Fern Wifi Cracker (https://github.com)
Elcomsoft Wireless Security Auditor (https://www.elcomsoft.com)
 



Cisco Adaptive Wireless IPS

Source: https://www.cisco.com

Cisco Adaptive Wireless Intrusion Prevention System (IPS) offers advanced network security for dedicated monitoring and detection of wireless network anomalies, unauthorized access, and RF attacks. Fully integrated with the Cisco Unified Wireless Network, this solution delivers integrated visibility and control across the network, without the need for an overlay solution. Adaptive WIPS provides wireless-network threat detection and mitigation against malicious attacks and security vulnerabilities. It also provides security professionals with the ability to detect, analyze, and identify wireless threats.

Figure 8.35: Screenshot of Cisco Adaptive Wireless IPS

The following are some additional wireless security tools:



AirMagnet WiFi Analyzer PRO (https://www.netally.com)
RFProtect (https://www.arubanetworks.com)
WatchGuard WIPS (https://www.watchguard.com)
AirMagnet Planner (https://www.netally.com)
Extreme AirDefense (https://www.extremenetworks.com)


Comments

Popular Posts