In: Computer Science
The information provided below is only for educational purposes. Hacking is illegal, against law, crime, unofficial, and informal. Any hacking activities to be carried out on a system, computer, device, mobile device, server, network, website, etc. must require written authorization of the owner of the system, computer, network, server, etc., providing his/her permission to do so for a genuine reason, in a written statement with his/her authorization.
Five wireless hacking tools that are included in Kali Linux:
1)
* Name of the tool: Aircrack-ng
* Summary of what the tool does: It is a network software
suite. It detects, sniffs, and capture packets and handshakes crack
WEP and WPA/WPA2-PSK and analyze 802.11 wireless LANs. It
de-authenticates connected clients and generates traffic. It has
tools that can be used for performing brute force and dictionary
attacks.
* How it is used: It is used as a penetration
testing tool by white hat (good guys) hackers. It could be used as
a penetration tool. It is used to ensure a target's Wifi card is
capable of packet injection. It is thus used for wifi network
security and hacking. It is used as an all-in-one suite. It is also
used as a tool to capture hash. It is used for cracking a
pre-shared key. One can use the Windows version of Aircrack-ng.
Aircrack-ng is used by running it to crack the pre-shared key using
the authentication handshake.
* What type of output: It shows the Aircrack-ng
1.4- the tool's name. It displays the Tested keys in number. It
displays if the key is found or not. It displays the probability in
percentage if 100% or something else.
2)
* Name of the tool: Reaver
* Summary of what the tool does: It implements a
brute force practical attack on Wi-fi Protected Setup (WPS)
registrar PINs recovering WPA/WPA2 passphrases. It is used as a
penetration testing tool by white hat (good guys) hackers. It hacks
wireless networks and targets specifically WPS weaknesses or
vulnerabilities.
* How it is used: To use it, the white hat hacker
should have a good signal strength to the wireless router along
with the right configuration.
* What type of output: As for the output, it
provides or recovers the passphrase from vulnerable routers.
3)
* Name of the tool: Pixiewps
* Summary of what the tool does: It targets a WPS
vulnerability. It carries out a brute force attack on the WPS PIN
offline by exploiting the non-existing or low entropy of Access
Points (APs) that are vulnerable from the security perspective.
* How it is used: It is used as a penetration
testing tool by white hat (good guys) hackers. It carries out a
dust attack. For it to work, it requires a modified version of
Reaver to work with.
* What type of output: It displays all the
collected hashes. It provides WPS pins APs.
4)
* Name of the tool: Wifite
* Summary of what the tool does: It carries out
attacks on multiple wireless networks encrypted with WEP/WPA/WPA2
and WPS.
* How it is used: It is used as a penetration
testing tool by white hat (good guys) hackers. It is an easy and
automated wifi auditing tool. On start-up, the tool requires a few
parameters to work with. It is used for capturing WPA handshakes,
automatically de-authenticating connected clients, spoofing the
target machine's MAC address, and safeguarding the cracked
passwords. You should have airmon-ng, aireplay-ng, airodump-ng,
aircrack-ng all installed on security engineer's system. It is used
for auditing WEP, WPA,and WPS encrypted networks.
* What type of output: It enables monitor mode,
scans air, provides with the captured handshake, validates
handshake, cracks key and provides the same, provides and analyzes
output and captured packets, etc.
5)
* Name of the tool: Wireshark
* Summary of what the tool does: It is the most
powerful network protocol analyzer tool. It analyzes a network to
the greatest detail.
* How it is used: It is used as a penetration
testing tool by white hat (good guys) hackers. It used for
capturing live packets, for carrying out a deep inspection of
protocols in hundreds, and browsing and filtering packets. It is
used for multiplatform. It requires installing Wireshark, launching
an Internet web browser, running Wireshark, navigating to the
"Capture" option, clicking "Interfaces", clicking the start button
to capture traffic going through your own ethernet driver on the
computer you own and have rights, authorization, and permission to
run the tool. Press "Stop" to stop capturing.
* What type of output: The output that is the
captured traffic will be saved into a *.pcap format file. The
output is the traffic captured on a particular machine or
computer.