backtrack manual part10

17
Project Report Project Report on on Project by - Nutan Kumar Panda Technology Evangelist ISEH R&D - ATL Guwahati Project By: Nutan Kumar Panda

Upload: nutan-kumar-panda

Post on 09-Jun-2015

1.875 views

Category:

Technology


2 download

DESCRIPTION

It is the last part. Hope u ll learn something from this manual. njoy...For any query contact: [email protected]

TRANSCRIPT

Page 1: Backtrack Manual Part10

Project ReportProject Report

onon

Project by - Nutan Kumar Panda

Technology Evangelist ISEH

R&D - ATL Guwahati

Project By: Nutan Kumar Panda

Page 2: Backtrack Manual Part10

WEP CrackStep 1

After the installation of Backtrack 4 (or live CD of BT4) in the laptop or wifi enabled desktop its time to launch the console, Backtrack’s built in command line. It’s in the taskbar in the lower left corner

Step 2

First run the command to check your network interfaces available

“airmon-ng”

This will show our wireless card name, in my case its wlan0. It could be different so take note of the label and write it down

Project By: Nutan Kumar Panda

Page 3: Backtrack Manual Part10

Step 3 (Optional)

This step is optional, you can skip this as in this only the MAC address is changed for some extra precaution.

First stop the wireless interface, change the MAC and then start the interface again by typing the following commands

“airmon-ng stop wlan0”“ifconfig wlan0 down”“macchanger --mac 00:11:22:33:44:55 wlan0”“airmon-ng start wlan0”

Project By: Nutan Kumar Panda

Page 4: Backtrack Manual Part10

Airmon-ng can be used to enable monitor mode on wireless interfaces. It may also be used to go back from monitor mode to managed mode. And the command ifconfig is to list all the interfaces available on the machine. With additional options it can be used to start and stop interfaces.

Step 4

Now its time to select the wifis available near you or the one which you want to crack. Type

“airodump-ng wlan0”

This will show all the wireless networks available around with its ESSID, BSSID, Channel no., etc. Note the details of the one which you want to crack and press ctrl+c to stop searching for wireless interfaces.

(I got one wireless interface.)

Project By: Nutan Kumar Panda

Page 5: Backtrack Manual Part10

Airodump-ng is used for packet capturing of raw 802.11 frames and is particularly suitable for collecting WEP IVs (Initialization Vector) for the intent of using them with aircrack-ng.

Step 5

Now we are going to watch what’s going on with the network and capture the information. Type the following command.

“airodump-ng –c (channel) –w (file name) --bssid (bssid) (wlan0)”

Project By: Nutan Kumar Panda

Page 6: Backtrack Manual Part10

Where “–c” is the channel number, “-w” is the name of the router interface “--bssid” is the address of the wireless interface (address of AP) of the Wi-Fi we are cracking.

Press enter it will look like this

Project By: Nutan Kumar Panda

Page 7: Backtrack Manual Part10

Now in this figure our target wireless interface has been captured.

Step 6

Leave the above Konsole open and running in background and open another Konsole and enter the command

“aireplay-ng -1 0 –a (bssid) -h 00:11:22:33:44:55 –e (essid) wlan0”

Project By: Nutan Kumar Panda

Page 8: Backtrack Manual Part10

Aireplay-ng is used to inject frames. The primary function is to generate traffic for the later use in “aircrack-ng” for cracking WEP keys. Here “essid” is the name of SSID, the access point’s name (i.e. in above case is “39dathana”) “-h” is the new faked MAC address given by us in starting.

Step 7

If done correctly a message will be displayed with “Association successful .

Project By: Nutan Kumar Panda

Page 9: Backtrack Manual Part10

Now we are now almost there.

Step 8

Now it’s time for the command

“aireplay-ng -3 –b (bssid) -h 00:11:22:33:44:55 wlan0”

Project By: Nutan Kumar Panda

Page 10: Backtrack Manual Part10

Here we're creating router traffic to capture more through put faster to speed up our crack. We are sending a Standard ARP request in this step. “-3” is for ARP request replay attack

Project By: Nutan Kumar Panda

Page 11: Backtrack Manual Part10

Step 9

After a few minutes, that front window will start going crazy with a lot of read/write packets. Now you will have to wait for few minutes/hours. Basically you want to wait until enough data has been collected to run your crack. Watch the number in the "#Data" column you want it to go above:-

10,000 (very few chance of cracking)30,000 (recommended)Above 30,000(you will succeed, definitely)

Project By: Nutan Kumar Panda

Page 12: Backtrack Manual Part10

In the image shown in step 8 it is only one. As said earlier, wait for it to reach at least 30,000. Remember it could take time depending on the wireless router/modem which we are cracking and the hardware configuration of our wireless desktop or laptop used.

Step 10

Now as we have reached the recommended amount of “#Data” required, now is the moment of truth. The final command is to generate the keys. For this let the 2nd Konsole window also running and open third Konsole to type the command

“aircrack-ng -b (bssid) (file name-01.cap)”

Project By: Nutan Kumar Panda

Page 13: Backtrack Manual Part10

Aircrack-ng can recover the WEP key once enough encrypted packets have been captured with airodump-ng. The first method is via the PTW approach (Pyshkin, Tews, Weinmann). The default cracking method is PTW. This is done in two phases. In the first phase, aircrack-ng only uses ARP packets. If the key is not found, then it uses all the packets in the capture. The second method is the FMS/KoreK method. The FMS/KoreK method incorporates various statistical attacks to discover the WEP key and uses these in combination with brute forcing. Here the “file name-01.cap” is the name of file name we entered above. We can see it on our Backtrack desktop or by typing the command “dir”. In my case it is “39dathana-01.cap”.

If you don’t get enough data it will fail, otherwise it will look something like this.

Project By: Nutan Kumar Panda

Page 14: Backtrack Manual Part10

Now it says “Key Found” and “Decrypted correctly: 100%”

You have cracked the wireless interface successfully

WPA Crack

DO all nine (but not the 10th ) steps as above.

Then type:

aircrack-ng -w dictionaryfile -b <bssid> abc-01.cap

Your wireless interface will be cracked.

Project By: Nutan Kumar Panda

Page 15: Backtrack Manual Part10

ConclusionOne man's penetration test is another's vulnerability audit or technical risk assessment.

Nothing is perfect or 100% in providing security or for any kind of network. Still this is the step forward by us to detect the threats and vulnerability of the network and we feel that by using Backtrack a security officer can easily do the same.

This project is a result of our hard work. I hope that our project will meet all the requirements for which it made. Although every effort has been made to minimize the error in this project, but if there exists some error than valuable suggestion is welcomed.

Project By: Nutan Kumar Panda

Page 16: Backtrack Manual Part10

Reference

http://www.backtrack-linux.org

http://www.metasploit.com

http://en.wikibooks.org/wiki/Metasploit

http://carnal0wnage.blogspot.com

Project By: Nutan Kumar Panda