AIRCRACK-NG
Introduction
Background Information
Installation Manual of the tool
To install the
Aircrack-ng, user needs to download the installer from the official website by
clicking on this link, https://www.aircrack-ng.org/ .
After downloading the
file, extract the downloaded archive and save to the directory on the chosen
location from desktop.
Next,
user need to open a command prompt window and navigate to the directory where
user extracted the Aircrack-ng source code.
Before
that, user need to add the “bin” directory from the extracted folder to the
desktop environment variable if user used Windows 10 by pressing the Windows
key and search for “Environment Variables”.
In the system properties window, click on the “Environment Variables” button. Under System Variables, scroll down and fine the “Path” variable, and click on “Edit”.
Copy the path to the “bin” directory from the extracted Aircrack-ng source code.
Then, click on “New” and add the path directory. Click “OK” and close the window.
User can then restart the command prompt for the changes to take effect.
Next,
user can use the Aircrack-ng command-line tools to perform various task, such
as cracking wireless network passwords and capturing network traffic.
Demo Manual (How to use
it?)
From the documentation of
the Aircrack-ng official websites, these are the list of command-line tools for
performing task such as network traffic, cracking wireless network passwords,
and analysing wireless network security.
First, user can use iwconfig
command to view the list of all Wi-Fi cards that is connected to the system
server. In this system, the wireless card is specified as wlp2s0.
Next, to enable monitor mode on the
wireless card, user need to eliminate all running process on the wireless card
using airmon-ng check kill and restart it using airmon-ng start wlp2s0.
To check back if the wireless card is
in the monitor mode, user need to use iwconfig command.
In the new terminal tab, use airodump-ng wlp2s0mon to see nearby wireless access point
(Wi-Fi) connection and make sure wireless card is in the Monitor mode. This
system will be choosing Computer Security Test Wi-Fi connection.
Then, user need to capture Handshake
that is contains the encrypted password by using command airodump-ng –bssid [address] -c [channel]
-w [store capture at defined location] wlp2s0mon
and click enter.
Use command aireplay-ng -0 8 -a [address] wlp2s0mon to authenticate the network and get
the Handshake file ready.
Next, user can use Aircrack-ng tool to
find password of Rockyou.txt that is contain shared password key with
the Handshake file and crack the password using aircrack-ng
‘[Handshake file location]’ -w ‘[File.txt file location]’.
Analysis on Confidentiality, Integrity and Availability
|
Security Services |
Details |
|
Confidentiality |
Aircrack-ng is based on the RC4 stream
cipher and CRC checksum mechanism. Open System authentication and Shared Key
authentication are the two methods of authentication used in WEP.
|
|
Integrity |
The data cannot be modified unless the
user have the authentication and need to send an authentication request to
the access point.
|
|
Availability |
Aircrack-ng is a complete suite of
tools to assess WiFi network security. All tools are command line which
allows for heavy scripting. Therefore, this tool is available as long as the
device have the command prompt.
|
No comments:
Post a Comment