-->

Saturday 2 June 2018

Top 10 Wireless Hacking Tools


Hi, In this tutorial I will be going to show you some popular wireless hacking tools. These are the top 10 wireless hacking and penetration testing tools used by hackers to perform different attacks. Many of the wireless access points are vulnerable to different attacks so an attacker can hack into these access points easily. Most of the routers contain vulnerabilities that could be exploited easily using these tools. Many routers have built-in firewalls that are used to prevent wireless attacks. Routers that have WPS enables could be hacked easily using a tool named aircrack-ng in Kali. It performs brute force attacks by generating different pins and match with the one in the router. If the pin gets matched it gets connected to the router. Today I will be going to show you the top 10 wifi hacking tools that are used to hack into your wireless networks.

Aircrack-ng

Aircrack-ng is the best and the most popular tool used by most of the hacked and penetration testers to crack WEP/WPA/WPA2 secured wireless networks. Aircrack-ng can perform de-authentication attacks, packets capturing, generating traffic to the wireless networks, brute forcing and dictionary attacks. Aircrack-ng contains all the following tools for wireless penetration testing:
-1 Aircrack-ng for Cracking Wifi Password
-2 Aireplay-ng To Perform Deauthentication Attack(Generating Traffic)
-3 Airodump-ng To Capture Packets
-4 Airbase-ng for creating fake access points
Aircrack-ng is already installed in Kali Linux. There is no need to manually install all the tools, however, some tools may be not available so you can download them from the following link:
https://www.aircrack-ng.org/

Reaver

The second most popular tool is Reaver. Reaver is a popular tool for wifi hacking, it mostly targets those wireless networks that have WPS enabled. It performs brute force attacks by generating different pins. If the pin gets matched, the attacker gets connected to the wireless network and can see the password.
WPS(Wifi Protected Setup) is basically turned on by default by the Internet Service Provides for a lot of routers. To protect your wireless network against WPS attacks you can turn off WPS in the router menu.
You only have 50% chances of hacking wireless network with reaver. It depends on the signal strength and configuration of the wireless router also on the WPS key.



Tutorial: https://www.hackmydevice.com/2018/05/how-to-hack-wpawpa2-wireless-password.html
Website: https://code.google.com/p/reaver-wps/

PixieWPS

PixieWPS is on the third number of top wireless hacking tools. PixieWPS is the latest tool included with Kali. It also targets WPS vulnerable routers. It is written in C language and can perform brute force attack on the WPS PIN by offline exploiting the low entropy of the access points. This attack is also called pixie dust attack.
Website: https://github.com/wiire/pixiewps/
 

Wifite 

Wifite is a great automated wireless hacking tool in Kali Linux. It performs all the functions by itself. It can hack all types of encrypted networks like WEP /WPA/WPA2 also WPS. Wifite requires a few parameters at the startup and do the rest of the work. It automatically captures WPA handshakes, de-authenticate clients, spoof mac address and saves the cracked passwords.

Website: https://code.google.com/p/wifite/

Wireshark

The next tool is Wireshark. It is commonly used to analyze network protocol. Wireshark can be used scan a network to see what’s happening in the network like you can trace the traffic, intercept the traffic and many more. It could be used to capture live packets, inspect protocols, filter packets and many more.
Wireshark is already available in Kali Linux and it is also available for Windows and Mac.
Website: https://www.wireshark.org

oclHashCat

The oxlHashCat is on number 6. Well, oclHashCat is not a wifi hacking tool but it’s a great tool for performing brute-force attacks on the captured handshake files very quickly using a GPU(Graphics Processing Unit). After getting handshake files using Aircrack-ng or with any other tool you can use oclHshCat to perform dictionary or brute-force attack to crack the password using GPU. Using GPU increases the speed of cracking wifi password instead of CPU. A simple GPU can perform 50000 combinations per second.
oclHashCat is available for Windows and Linux. AMD and Nvidia cards could be used for cracking the password.

Website: https://hashcat.net/oclhashcat/

Fern Wifi Cracker

Fern Wifi cracker is a best wireless cracking tool that can crack WEP/WPA/WPA2 and WPS encrypted wireless networks. It is written in Python. Fern Wifi cracker also has a graphical user interface.
Fern wifi is already available in Kali Linux OS. You may need to install some prerequisites to use Fern wifi cracker.

Website: https://code.google.com/p/fern-wifi-cracker/

Wash Tool In Kali

Wash tool is used to find out if any wireless network has WPS enabled or not. You can also check to see if any access point is locked with WPS or not after trying a number of attacks using reaver. Many access point has a firewall that locks up the WPS after some attempts to crack WPS.
Wash is available in Kali Linux as a standard tool.

Website: https://code.google.com/p/reaver-wps/
 

Crunch Tool

Crunch is a great tool for creating custom wordlists that can be used to perform dictionary attacks.
You can create your own wordlist to perform dictionary attacks on a wireless network, as the success rate of cracking wireless password depends on the quality of wordlist you have. Crunch can also be used with other tools like Aircrack-ng to perform attacks. Crunch can save a lot of time in making large wordlist.

Website: https://sourceforge.net/projects/crunch-wordlist

Macchanger

The last tool in top 10 wireless hacking tools is Macchanger. Macchanger is a tool that could be used to change the physical address of your machine. It doesn't actually change the mac address just covers the real address with the fake one. In simple words, it spoofs the mac address. Many routers have a feature of mac filtering so that unauthorized users could not connect to their wireless network but using macchanger you can change your mac address with the one that is authorized.
Macchanger is available in kali Linux.


Website: https://github.com/alobbs/macchanger
 Tutorial: https://www.hackmydevice.com/2018/05/spoof-mac-addresshow-to-bypass-mac.html

adcodehere

NEXT ARTICLE Next Post
PREVIOUS ARTICLE Previous Post
NEXT ARTICLE Next Post
PREVIOUS ARTICLE Previous Post
 

Delivered by FeedBurner