top of page
ixafciignoskunpi

Using Kismac To Crack Wep Connection: The Best Tool for Wireless Security Testing



KisMac, as its name suggests, is designed to be a Kismet clone available on macOS. Like Kismet, KisMac performs passive network monitoring and can attempt to crack WEP and WPA keys using brute force password guessing or exploiting known flaws in legacy protocols.


Wireless networks use encryption to protect the data they carry against eavesdropping and malicious modifications. However, legacy encryption protocols (like WEP) are vulnerable to attack, and even secure protocols can be cracked using brute-force and dictionary-based attacks. Several different tools exist for cracking the passwords securing Wi-Fi networks.




Using Kismac To Crack Wep Connection




WPA/WPA2 cracking technique: Our devices have wireless passwords stored so that we do not enter the password on the same device again and again. The attackers take advantage of this by forcefully de-authenticating all the devices on the network. The devices will try to auto-connect to the access point by completing the 4-way handshake. This handshake is recorded and has the hashed password. The hashed password can be brute-forced by using a rainbow table.


Cain & Abel is one of the most popular tools that is used for password cracking. The tool is able to sniff the network, crack encrypted passwords using various password cracking techniques, and perform cryptanalysis attacks. It can also discover wireless keys by analyzing wireless protocols.


WepAttack can be used to crack 802.11 WEP Keys using a dictionary-based approach. The tool can capture the network dump file received from pcap or libpcap etc. The tool is open source and supports the Linux platform. One thing to be noted here is that the attack is active and not passive in nature. The tool will just test the dictionary words to get the working key. The key requirement for this is a working LAN card.


KisMac is a wireless network discovery hacking tool specifically for Mac OS X. This classic 802.11 WEP/WPA cracking tool is not for beginners, rather, quite popular among advanced professionals. It tries to crack WEP and WPA keys by scanning for networks passively on supported WiFi cards by any flaw or leveraging any flaw or using brute force.


IKECrack is an open-source wireless hacking tool for cracking IPsec/IKE authentication. This tool is specially built to capture Internet Key Exchange packets. Also, it's an effective tool for VPN network cracking. IKECrack hacks into a wireless network by obtaining and using the identity and secret key combinations of the network.


For this article, I am using aircrack-ng on another Linux distro (Fedora Core) on a Sony Vaio SZ-680 laptop, using the built-in Intel 4965agn network card. If you're using the BackTrack CD aircrack-ng is already installed, with my version of linux it was as simple as finding it with:


airmon-ng - script used for switching the wireless network card to monitor modeairodump-ng - for WLAN monitoring and capturing network packetsaireplay-ng - used to generate additional traffic on the wireless networkaircrack-ng - used to recover the WEP key, or launch a dictionary attack on WPA-PSK using the captured data. 2ff7e9595c


1 view0 comments

Recent Posts

See All

Comentarios


bottom of page