• Packet Analysis using Wireshark
    • Cracking WEP and WPA keys with aircrack-ng

 

From Windows box

A.      Open wireshark – File – Open -  802.11 protocol indicates wireless packets.

From Kali Box to connect to another server

A.      Navigate to Places and click Computer - Other Locations in the left pane. Type smb://10.10.10.16 in the Connect to Server field and click Connect.

 

From Kali Box to use Aircrack-ng to crack WEP key

A.      Open a terminal - aircrack-ng '/root/Desktop/Sample Captures/WEPcrack-01.cap' and press Enter.   (File is wireshark capture filelocation)

From Kali Box to use Aircrack-ng to crack WAP key

A.      Open a terminal - To crack WPA password type aircrack-ng -a2 -b 20:E5:2A:E4:38:00 -w /root/Desktop/Wordlists/Passwords.txt '/root/Desktop/Sample Captures/WPA2crack-01.cap' and press Enter.

Here 20:E5:2A:E4:38:00 is the BSSID of the sample capture file.

-a is the technique to crack the handshake

-b is the BSSID of the target router

-w is the wordlist to use – and the path