Question

In: Computer Science

Search the Internet for Kali Linux (no need to install it at this time ), list...

  1. Search the Internet for Kali Linux (no need to install it at this time ), list at least five wireless hacking tools that are included in Kali linux, Include the following information for each tool:
  • Name of the tool
  • Summary of what the tools does
  • How it is used
  • What type of output
  • Link of website related to the tool.
  • At least one You-tube link that shows how the tool works.

Solutions

Expert Solution

The information provided below is only for educational purposes. Hacking is illegal, against law, crime, unofficial, and informal. Any hacking activities to be carried out on a system, computer, device, mobile device, server, network, website, etc. must require written authorization of the owner of the system, computer, network, server, etc., providing his/her permission to do so for a genuine reason, in a written statement with his/her authorization.

Five wireless hacking tools that are included in Kali Linux:

1)
* Name of the tool: Aircrack-ng
* Summary of what the tool does:
It is a network software suite. It detects, sniffs, and capture packets and handshakes crack WEP and WPA/WPA2-PSK and analyze 802.11 wireless LANs. It de-authenticates connected clients and generates traffic. It has tools that can be used for performing brute force and dictionary attacks.
* How it is used: It is used as a penetration testing tool by white hat (good guys) hackers. It could be used as a penetration tool. It is used to ensure a target's Wifi card is capable of packet injection. It is thus used for wifi network security and hacking. It is used as an all-in-one suite. It is also used as a tool to capture hash. It is used for cracking a pre-shared key. One can use the Windows version of Aircrack-ng. Aircrack-ng is used by running it to crack the pre-shared key using the authentication handshake.
* What type of output: It shows the Aircrack-ng 1.4- the tool's name. It displays the Tested keys in number. It displays if the key is found or not. It displays the probability in percentage if 100% or something else.

2)
* Name of the tool: Reaver

* Summary of what the tool does: It implements a brute force practical attack on Wi-fi Protected Setup (WPS) registrar PINs recovering WPA/WPA2 passphrases. It is used as a penetration testing tool by white hat (good guys) hackers. It hacks wireless networks and targets specifically WPS weaknesses or vulnerabilities.
* How it is used: To use it, the white hat hacker should have a good signal strength to the wireless router along with the right configuration.
* What type of output: As for the output, it provides or recovers the passphrase from vulnerable routers.

3)
* Name of the tool: Pixiewps

* Summary of what the tool does: It targets a WPS vulnerability. It carries out a brute force attack on the WPS PIN offline by exploiting the non-existing or low entropy of Access Points (APs) that are vulnerable from the security perspective.

* How it is used: It is used as a penetration testing tool by white hat (good guys) hackers. It carries out a dust attack. For it to work, it requires a modified version of Reaver to work with.
* What type of output: It displays all the collected hashes. It provides WPS pins APs.

4)
* Name of the tool: Wifite

* Summary of what the tool does: It carries out attacks on multiple wireless networks encrypted with WEP/WPA/WPA2 and WPS.
* How it is used: It is used as a penetration testing tool by white hat (good guys) hackers. It is an easy and automated wifi auditing tool. On start-up, the tool requires a few parameters to work with. It is used for capturing WPA handshakes, automatically de-authenticating connected clients, spoofing the target machine's MAC address, and safeguarding the cracked passwords. You should have airmon-ng, aireplay-ng, airodump-ng, aircrack-ng all installed on security engineer's system. It is used for auditing WEP, WPA,and WPS encrypted networks.
* What type of output: It enables monitor mode, scans air, provides with the captured handshake, validates handshake, cracks key and provides the same, provides and analyzes output and captured packets, etc.

5)
* Name of the tool: Wireshark

* Summary of what the tool does: It is the most powerful network protocol analyzer tool. It analyzes a network to the greatest detail.
* How it is used: It is used as a penetration testing tool by white hat (good guys) hackers. It used for capturing live packets, for carrying out a deep inspection of protocols in hundreds, and browsing and filtering packets. It is used for multiplatform. It requires installing Wireshark, launching an Internet web browser, running Wireshark, navigating to the "Capture" option, clicking "Interfaces", clicking the start button to capture traffic going through your own ethernet driver on the computer you own and have rights, authorization, and permission to run the tool. Press "Stop" to stop capturing.
* What type of output: The output that is the captured traffic will be saved into a *.pcap format file. The output is the traffic captured on a particular machine or computer.


Related Solutions

I am doing this assignment using Kali Linux (COMPUTER SECURITY) I need to use crunch to...
I am doing this assignment using Kali Linux (COMPUTER SECURITY) I need to use crunch to generate all words which start with a lowercase letter, and then "YOURNAME(uppercase letter)", and then end with 2 digits. (e.g., "aIMAN23") I just need the screenshot of the crunch commands to follow. Using John the Ripper (In Kali Linux) I need the john command so I can use to Break test user's password: test:$6$fFEVS9TQoNU/aQsm$hxv5R1cSxwENUcdjxlI9WwbF8F3uruxAlDUf0vXaOAJRZnWhxr7zzLlFNJPGvc1pTdVV.lsuQkQh3mSjpy6SG/:18535:::::: I just need the screenshot to follow.
linux To install packages you will need root privelages. To temporarily perform an action with root...
linux To install packages you will need root privelages. To temporarily perform an action with root privileges you use the sudo command demonstrated in item 6 below. In your own words, explain the purpose of the sudo command and why sudo is a better choice than logging in as the root user. Make sure your package listings are up to date by running the following command. $sudo apt-get update When this command is done you will see a line that...
For this discussion, you will need to search the internet for an article that describes a...
For this discussion, you will need to search the internet for an article that describes a financial fraud case. Define finance in your own words, what role finance has in your life, and what you hope to learn in this class. Summarize the key points in the article you found. Be sure to provide a link to the article or articles you are referencing. Does your article reference federal laws in place to discourage this type of illegal behavior? If...
In Kali Linux Write a script that ask the user to enter an IP address and...
In Kali Linux Write a script that ask the user to enter an IP address and a port number, then use the provided entries from the user to perform a query on your local network and determine if the given port is open on the provide network. Need to submit solutions for both below. 1.A short report showing the functionality of your code 2. your bash script
How LUNCH meterpreter in Kali Linux. Complete command please. Thank you
How LUNCH meterpreter in Kali Linux. Complete command please. Thank you
Please write shell scripts in Kali Linux to complete the following tasks. Task A - Take...
Please write shell scripts in Kali Linux to complete the following tasks. Task A - Take your UIN Write a script like below that reads and displays the MIDAS ID if the following requirements are satisfied: Only lower case letter [a-z] and numeric character[0-9] are allowed MIDAS ID must between 4 to 8 digits Test your script with the following examples: Your MIDAS ID in lower case Your MIDAS ID w.one upper case A string less than 4 digits A...
In Kali Linux, create two users Guest2 and Guest3. Use the user (for yourself in Question...
In Kali Linux, create two users Guest2 and Guest3. Use the user (for yourself in Question 1) to create a directory Ex-dir containing a text file File1.txt. I. Display the owner and group for the directory Ex-dir; (Take a screenshot of the command and its output) II. Change the group of the directory Ex-dir to Guest2; (Take a screenshot of the command) III. Change the permission mode of Ex-dir such that Guest 2 (as a group user) has permissions read...
Search the Internet for a short article related to this weeks' topic - the time value...
Search the Internet for a short article related to this weeks' topic - the time value of money. IMPORTANT NOTE - for this discussion please do not use articles/data from Wikipedia, Investopedia, The Street, Corporate Finance Institute, The Balance or Money Matters. Please find an article from a financial source such as Fortune, MSN, etc. Once you find an article that interests you, discuss what you've learned or what your thoughts are. And please also post a link to the...
Search the Internet for financial information about the company selected. Search the Internet for financial information...
Search the Internet for financial information about the company selected. Search the Internet for financial information about the company selected. on Pfizer Comapany Evaluate the following in a 525-word response: Characteristics of common and preferred stock. How stock markets work. The connection between the value of shares and dividends. Mention the ticker symbol of the company studied, the current price of the stock, and its financial history. Indicate if you would recommend investing in this stock and why. Explain.
Use Kali Linux Commands to show me the following: 1. Who are you? 2. Change directory...
Use Kali Linux Commands to show me the following: 1. Who are you? 2. Change directory to Downloads 3. Make a new directory 4. Make a new text file under your name (Ghada.txt) 5. Write a paragraph about Cyber security (4 to 5 sentences) >>simply open the file and write inside it 6. Change the permission to be 764 7. Open the file but with a cyber security match Show me each and every step with figure b. Enter into...
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT