You are on page 1of 21

CHAPTER 13: Wireless Network & Wifi Hacking

Introduction

'Dtydkif;uawmh tawmfrsm;rsm; pdwf0ifpm;MuwJh tydkif; jzpfygw,f/


cufcJwJhu@vnf; r[kwfwmaMumifh em;vnf&vnf; vG,fulygw,f/ xHk;pHtwdkif;
odoifhwmav;awGudk BudKjyD; aqG;aEG;OD;rSmrdkY cPawmh onf;cHzwfay;ygOD;cifAsm/
Wireless network toHk;jyKrIawGu ydkrdkwGifus,fvmwmudk awGYjrifae&
wJh ,aeYacwfrSmawmh Wireless Hacking udkvnf; ydkjyD; pdwf0ifpm;vmwm
rqef;vSygbl;/ tifwmeuf oHk;onfjzpfap roHk;bl;jzpfap wireless network udk
toHk;jyKjyD; local (internal) rSm connection jyKvkyfoHk;ae&wJh pD;yGm;a&;vkyfief;
trsm;pk &SdMuygw,f/ Oyrmajym&&if uGefysLwmta&mif;pepf toHk;jyKwJh (Stock
Management Software) oHk; vkyfief;awGrSmvnf; network csdwfqufwJhae&mrSm
BudK;rJhpepf (wifi) udk toHk;jyKvmMuwm awGY&ygw,f/ tcsdKU pm;aomufqdkifawGeJY
vufbuf&nfqdkifawGrSmyg Tablet uav;awGudk udkifaqmifxm;wJh
0efxrf;av;awGu 0efaqmifrIay;aewmudk jrifawGYEdkifygw,f/
'gawGwifruao;ygbl;/ wifi free qdkifawG? vpOfaMu;eJY oHk;&wJh wifi
vdkif;awG pwmawGvnf; uRsefawmfwdkY ywf0ef;usifrSm awGYjrifaeMuygw,f/ 'g[m
wireless toHk;jyKrI wGifus,fvmjcif;udk azmfjywmjzpfygw,f/ wifi udk wGifus,fpGm
oHk;aeMuovdkyJ wireless network udk vHkjcHKrI&SdapzdkY toHk;jyKwJh enf;pepfawGvnf;
&SdcJhygw,f/ 'gayr,fh vHk;0OóHk vHkjcHKrIudkawmh ray;pGrf;EdkifMuygbl;/
EdkifiHtawmfrsm;rsm;u Organization tBuD;pm;awGeJY Government
tzGJYtpnf;trsm;pkrSm wireless technology udk wyfqifoHk;pGJcGifh ydwfxm;ygw,f/
taMumif;uawmh vHkjcHKa&;ydkif;rSm pdwfrcs&vdkYyJ jzpfygw,f/ wireless network u
wired network avmuf vHkjcHKrI ray;EdkifvdkYjzpfygw,f/ 'gayr,fh wireless network
oHk;pGJrIu usqif;roGm;wJhtjyif ydkjyD;awmif wdk;wufvmaeygao;w,f/
Oyrmajym&&if uRefawmfwdkY rdrdzkef;uae tifwmeufvdkif;udk uGefysLwmqD
jyefrQoHk;wJhtcgrSmawmif wifi vTifhjyD; toHk;jyKaejzpfwmu ydkrsm;ygw,f/ USB
tethering vkyfjyD; toHk;jyKrIu enf;aeygao;w,f/ 'g txif&Sm;qHk; oufaoygyJ/
Wireless Attack taMumif; rqufrDaygh/ Wireless Attack wpfck
vkyfaqmifEdkifzdkYtwGuf yxrqHk;taeeJY uRefawmfwdkY&JU uGefysLwmrSm wifi card
wpfckawmh tenf;qHk;&Sd&ygr,f/ Build-in yg0ifwJh wireless card awGu wireless
vdkif;qGJtm;tjyif tjcm;tm;enf;csufawGvnf; &SdaewmaMumifh jzpfEdkif&if high
power external interface wpfckavmufawmh vdktyfygw,f/
Alpha card awGuawmh aps;uGufrSm 0,f,l&&SdEdkifwJhtxJrSm
emrnfaumif;xGufygw,f/ vdkif;qGJtm;aumif;rGefovdk high power output
aMumifhvnf; oHk;&wm ydkjyD; tqifajyaprSmyg/ tu,fí oifu VirtualBox vdk?
VMWare wdkYvdkrSm Kali Linux udk Attacker Machine tjzpf toHk;jyKr,fqdk&if
external card onf r&Sdrjzpf vdktyfvmrSmjzpfjyD; Alpha card awGu oifhudk ydkjyD;
pdwfauseyfrI ay;Edkifygvdrfhr,f/

uRefawmfwdkYqDrSmawmh Alpha u 0,f&cufygw,f/ tjcm; brand


awGudkawmh uGefysLwmqdkifawGrSm tvG,fwul &&SdEdkifygw,f/ (aps;EIef;rSm
wpfaomif;usyfrS oHk;aomif;usyef0ef;usiftwGif; toD;oD;&SdwmrdkY a&G;cs,f0,f,l
Edkifygw,fcifAs)/
tcsdKUaom AP (Access Point) awGu ay 300 avmufxdyJ broadcast
vkyfEdkifwmrdkYvdkY ('gawmif t&Htwm;r&SdrS) uRefawmfwdkYtaeeJY connect
vkyfr,fqdk&if tvGef eD;uyfpGm &SdaezdkY vdktyfygw,f/ Alpha card awGxJrSmawmh
Signal awGudk ydkjyD;zrf;rdEdkifapr,fh yHkpHawG yg0ifwmrdkY tawmfa0;ae&ifawmif
tqifajyajy vkyfaqmifEdkifwmudk awGYjrif&ygw,f/
wireless attack trsm;tjym;onf "Deauthentication Packet" ay:
rlwnfvkyfaqmifavh&Sdygw,f/ Alpha card awG[m deauthentication packet awG
udk tcsdefwdkwdktwGif;rSm trsm;BuD; xkwfvTwfay;Edkifwmuvnf;
tm;omcsufwpfck jzpfygw,f/ (0,fr&ygbl;qdkrS nTef;aeovdk jzpfaejyD/ :))

Aircrack Suite
aircrack-ng onf wireless network auditing twGuf aumif;rGefwJh
tool wpfckjzpfjyD; 802.11, WEP eJY WPA-PSK key awGudk cracking jyKvkyfwJh
program wpfcktjzpf toHk;jyKEdkifygw,f/ aircrack-ng rSm wireless connectivity
udk attack vkyfEdkifzdkYtwGuf tool awG yg0ifaeygao;w,f/
airbase-ng onf client udka&m AP udkyg attack vkyfEdkifzdkYtwGuf
toHk;jyKwJh multipurpose tool wpfckjzpfygw,f/ aircrack-ng uawmh 802.11,
WEP eJY WPA-PSK key awGudk cracking jyKvkyfwJh program wpfckjzpfygw,f/
airdecap-ng u WEP/WPA/WPA2 capture file awGudk decrypt
jyKvkyfay;ygw,f/ airdrop-ng uawmh rule-based wireless authentication tool
wpfckjzpfjyD; aireplay-ng uawmh wireless frame awGudk inject & replay
jyKvkyfEdkifygw,f/ airmon-ng uawmh wireless interface udk monitor mode tjzpf
ajymif;ay;wmeJY monitor mode udk disable jyefvkyfay;wmawGudk jyKvkyfay;
Edkifygw,f/ airodump-ng uawmh raw 802.11 frame awGudk capture
jyKvkyfay;Edkifygw,f/ 'gawGu aircrack-ng rSm yg0ifwJh tool awGudk tusOf;csKyf
rdwfqufay;wmjzpfjyD; 'gawGudk odrSwfxm;zdkY vdktyfygw,f/
WEP pepfwpfckudk crack MunfhzdkYtwGuf aircrack-ng suite xJu tool
tajrmuftrsm; vdktyfygw,f/ Oyrmt&ifxkwfajymxm;ygr,f/ tcsdKUudk
rSwfxm;zdkY vdktyfygw,f/ (rSwfxm;&rSmu 'gu wpfqifhpDudk &Sif;jyjcif;om
jzpfygw,f/ jyD;&if wpfckpD&JU vufawGYudk xyfazmfjyOD;rSmyg/ 'Dtqifhu
ta&;BuD;ygw,f/)

yxrqHk;taeeJY Terminal rSm airmon-ng start wlan0 vdkY


&dkufxnfhvdkufygr,f/ 'guuRefawmfwdkY&JU wireless interface udk monitor mode
tjzpf ajymif;ay;rSmjzpfygw,f/

monitor enabled on mon0 jzpfoGm;jyDqdk&ifawmh aemufwpfqifhtaeeJY


airodump-ng wlan0 eJY teD;tem;rSm &&SdEdkifwJh AP awGudk Scan ygr,f/

BSSID qdkwmu AP &JU MAC Address udk qdkvdkwmjzpfjyD; CH uawmh


channel udk qdkvdkygw,f/ ENC uawmh AP uae toHk;jyKxm;wJh Encryption udk
qdkvdkwmjzpfjyD; ESSID uawmh AP &JU Name (wifi name) jzpfygw,f/
uRefawmfwdkY&JU Target Network udk &SmawGYjyDqdk&ifawmh Control+C udk ESdyfjyD;
&yfwefYEdkifygw,f/

airodump-ng onf target AP twGuf listener tjzpf pwif


vkyfaqmifygw,f/ AP &JU b,f channel vJqdkwmudk cGJjcm;EdkifzdkYtwGufawmh -c udk
toHk;jyKEdkifygw,f/ -w uawmh (aemufydkif;rSm crack vkyf&r,fh a'wmawG yg0ifwJh)
capture file udk specify vkyf&ygw,f/ - -bssid uawmh AP &JU Name (connect
vkyfrnfh wifi connection name) jzpfygw,f/
yHkrSm DATA count qdkwmudk awGYEdkifygw,f/ 'DeHygwfawGonf password
udk crack &mrSm tvGef ta&;ygwJhzdkifawG jzpfygw,f/

'DyHkrSmMunfh&if target AP rSm csdwfxm;wJh device awG&JU MAC address


awGudk awGY&ygr,f/ wu,fvdkYrsm; wpfckrS rawGY&bl;qdk&ifawmh password udk
crack zdkYu ydkjyD;cufoGm;ygjyD/
airplay-ng &JY primary function u aircrack-ng uae WEP cracking
EdkifzdkYtwGuf traffic awGudk generate vkyfay;EdkifzdkYjzpfygw,f/ oHk;p&m option 1 &
option 0 qdkjyD; &Sdygw,f/ option 1 onf AP xH Fake authentication udk csufcsif;
ay;ydkYygw,f/
'DaemufrSmawmh -3 option udk oHk;jyD;awmh ARP request "replay attack"
udk pwifvkyfaqmifygw,f/ classic ARP request replay attack u new
intialization vectors (IVs) udk generate vkyf&mrSm txda&mufqHk;aom enf;vrf;
jzpfygw,f/ ,HkMunfpdwfcs&qHk;vnf; jzpfygw,f/ program u ARP packet udk
listen vkyfjyD; AP xH jyefvnf transmit jyKvkyfygw,f/ ARP packet awGudk
xyfcgxyfcg xkwfvTwfjcif;tm;jzifh AP uae response jyefvmr,fh new IV
awGuaewpfqifh WEP key udk &,lwmjzpfygw,f/
uRefawmfwdkYqDrSm vHkavmufwJh ARP packet awG &jyDqdk&ifawmh
aircrack-ng udk oHk;jyD; &vmwJh captured IVs awGudk crack edkifygjyD/ crack
jyD;qHk;zdkYawmh tcsdeftenf;i,f Mumjrifhygr,f/

Hacking MAC Filtering Wifi


uRefawmfwdkY ywf0ef;usifu wifi vdkif;awGxJrSm tcsdKUu password
cHxm;wmrsdK;r&SdbJeJY csdwfoHk;r&bl;qdk&ifawmh aocsmjyD 'g[m Mac Filtering
vkyfxm;wmygyJ/ uRefawmfwdkY toHk;jyKaeMuwJh device tawmfrsm;rsm;rSm Mac
Address qdkwm ygygw,f/ Wifi card &JY address vdkY tvG,f rSwf,lEdkifjyD; Device
awGrSm MAC adddress csif; rwlnDMuygbl;/
'gaMumifh tcsdKUu olwdkY&JU Wifi uGef,ufudk vHkjcHKrI&SdapzdkYtwGuf MAC
address awGudk ppf,lwJhenf; (MAC address awGudk BudKwifxnfhxm;&jyD;
vma&mufcsdwfqufwJh device awGwdkif;&JU MAC Address awGudk
wdkufqdkifppfaq;um wlnDrS csdwfqufcGifhjyKwJh password rvdkwJh enf;) udk
toHk;jyKMuavh&Sdygw,f/ 'gayr,fh 'g[m Kali Linux vdk Linux rsdK;udk oHk;olawG
twGufuawmh vHkjcHKwJh enf;vrf;wpfck r[kwfapygbl;/ 'ghjyif xdk network rSm
vuf&Sd oHk;aewJh wpfpHkwpfa,muf&JU zkef; (odkYrpkwf) uGefysLwmudk cPiSm;Munfh&HkeJY
Mac Address udk od&Sd ul;,lvmEdkifjyD; tvG,fwul vdkufajymif;EdkifwmrdkYvdkY Linux
user r[kwfolawGtwGufawmif vkyf,lvdkY&wJh enf;wpfck jzpfaeygw,f/
ckuawmh Kali Linux uae Mac Filtering vkyfxm;wJh wifi pepfudk
ausmfjzwfMunfh&atmifyg/ tpuae pjyD; ajymjyyg&ap/

txufyg yHkrSm Munfh&if Test Wifi qdkwJh vdkif;wpfckrSm Password


rygwmudk awGYjrif&rSmyg/ olYudk a&G;cs,fjyD; connect vkyfMunfhwJhtcg connected
oauFwjzpfwJh trSefjcpfav;udk jyygvdrfhr,f/
Connected jyayr,fhvdkY tifwmeufoHk;vdkYvnf;r& connection r&
jzpfaewmudk awGY&ygr,f/ 'gqdk&ifawmh tJonf wifi connection rSm security
taeeJY MAC Address Filtering udk toHk;jyKxm;wmvdkY odEkdifygw,f/ (rSwfcsuf/
/ Android zkef;awGrSmoHk;wJh Zapya ul;vdkY jzpfvmwJh Wifi vdkif;rsdK;udkrqdkvdkyg/
zkef;uae tifwmeufrzGifhbJ wifi vTifhxm;&ifvnf; csdwfrdjyD; tifwmeuf&rSm
r[kwfyg/ MAC filtering rSmu oHk;cGifhjyKxm;wJholawGu oHk;vdkY&aejyD;
udk,f0ifcsdwfrS oHk;vdkY r&wmrsdK; jzpfygw,f/)
uRefawmf azmfjyaqG;aEG;cJhovdkygyJ/ MAC Filtering Wifi vdkif;wpfckck
BuHKcJhjyDqdk&ifawmh ck azmfjyr,fh enf;vrf;awGtwdkif; vdkufjyD csdwfqufEdkifrSm
jzpfygw,f/ (Android uae hotspot vTifhoHk;wJhtcgawmh MAC filtering r&Edkifyg)

yxrqHk;taeeJY rdrdwdkY&JU Wifi interface udk od&SdzdkYtwGuf airmon-ng eJY


ac:MunfhEdkifygw,f/ yHkxJrSm Munfh&if Interface qdkwm&JY atmufrSm wlan0 qdkjyD;
azmfjyxm;wmudk awGY&ygr,f/ (wlan zero) yg/ 'gqdk&if uRefawmfh&JY Interface u
wlan0 jzpfygw,f/ 0 ae&mrSm 1 qdk&ifvnf; wlan1 aygh/

yHkxJutwdkif; airodump-ng wlan0 eJY oGm;Munfhvdkufawmh


atmufygtwdkif; jrif&ygw,f/

bmawGu bmudkqdkvdkw,fqdkwmudk uRefawmf a&SUrSm BudKwifaqG;aEG;


xm;jyD;jyDaemf/ 'Dae&mrSm MunfhvdkufwJhtcgrSmvnf;yJ

t"du azmfjyr,fhtydkif;udk a&G;xkwfxm;wmjzpfygw,f/ yHkrSmMunfh&if


BSSID u 02:2B:32:9E:C2:A4 jzpfjyD; CH u 1, ENC rSm OPN (Open) vdkY
awGY&rSmyg/ tJonfvdkif;rSm MAC Address udk Filter vkyfxm;wmrdkY olYqDrSm
vuf&Sd csdwfqufoHk;aewJh Device awG&JU MAC Address udk od&SdzdkYvdkvmygw,f/
BSSID udk copy ,lvdkufyg/ (02:2B:32:9E:C2:A4)/ jyD;&if vdkcsifwmawGYjyDrdkYvdkY
control+c udk ESdyfjyD; command line qD jyefEdkifygjyD/ 'grSr[kwf Terminal
aemufwpfckzGifhoHk;Edkifygonf/

oHk;vdkufwmu &Sif;ygw,f/ airodump-ng udkyJ oHk;xm;ygw,f/ -c


aemufrSm cke tay:tqifhrSm &SmawGYvmwJh CH (Channel) udk xnfhoGif;&ygr,f/
CH rSm 1 yJjrifcJhvdkY 1 udk oHk;xm;ygw,f/ - -bssid &JU aemufrSm cke ul;,lxm;wJh
BSSID eHygwfudk jznfhvdkufygw,f/ wlan0 qdkwmuawmh interface yg/
em;vnfr,fxifygw,f/
yHkrSmMunfh&if CH 1, BSSID 02:2B:32:9E:C2:A4 rSm oHk;aewJh device
awGudk jrif&ygvdrfhr,f/ uRefawmfuawmh tay:yHkrSm device wpfckwnf;udkyJ
jyxm;ygw,f/ tJonfrSmjyefMunfhr,fqdk&if

txufygyHktwdkif; jrif&ygr,f/ vdktyfwJhtydkif;udk uGuf,ljyjcif;


jzpfygw,f/ tJonfrSm Munfhr,fqdk&ifawmh uRefawmfwdkY&JU Target Network
(BSSID) rSm toHk;jyKaewJh deice &JU MAC address udk STATION &JU atmufrSm
awGY&rSmjzpfygw,f/ txufygyHkt&qdk&if 74:23:44:20:39:2F jzpfygw,f/
copy ,lxm;vdkufyg/ (vdkcsifwJh used device's MAC address &jyDrdkYvdkY Control+c eJY
jyefxGufEdkifw,faemf/ aemufqdk jyefxGufwJhtaMumif; xnfhrajymawmhbl;aemf)

vuf&Sd Wifi card udk jyKjyifp&m tenf;i,f&SdwmaMumifh yHkxJutwdkif;


service network-manager start eJY ifconfig wlan0 down vdkY wpfaMumif;pD
&dkufvdkufyg/ jyD;oGm;&ifawmh uRefawmfwdkY&JU MAC Address udk ajymif;vJ
EdkifjyDjzpfygw,f/

MAC address ajymif;vJ&ef MAC Changer udk toHk;jyKEdkifygw,f/


macchanger vdkY a&;&rSmyg/ -m u MAC address xnfhr,fqdkwmudk odatmif
azmfjy&wmjzpfjyD; aemufrSm cke ul;xm;wJh MAC address udk xnfhvdkufyg/ jyD;&if
Interface jzpfwJh wlan0 udk xnfhoGif;&ygr,f/ jyD;&ifawmh enter vdkufr,fqdkygu
txufygyHktwdkif; current mac address, Parmanent MAC eJY New MAC qdkjyD;
awGYvm&ygr,f/ New MAC: u cke aumfyD,lxm;wJhtwdkif; ajymif;oGm;wmyg/
jyD;&if cke down xm;wJh wlan0 udk up jyefvkyf&rSmjzpfygw,f/ txufyg
yHktwdkif; wpfaMumif;pD &dkufxnfhvdkufyg/ jyD;&ifawmh cPapmifhjyD; Wifi icon
av;jyefay:vmjyDqdk&ifawmh Connect jyKvkyfvdkufEdkifjyDjzpfygw,f/

txufyg yHkxJutwdkif; wifi connected jzpfaMumif; jyaerSmjzpfjyD;


internet access vnf; &&SdjyDjzpfygw,f/

WEP Cracking
'Dcgawmh WEP wifi security system udk Crack Munfh&atmifyg/

tay:rSm &Sif;jychJovdkygyJ/ airmon-ng u wifi interface udk odatmif


oHk;wmyg/ interface u wlan0 vdkY awGY&ygjyD/

'DtqifhrSm airmon-ng start wlan0 eJY wlan0 interface udk Monitor


Mode (mon) ajymif;vdkufwm jzpfygw,f/ interface ae&mrSm wlan0mon vdkY
awGYae&ygjyD/ (uRefawmfwdkYu external wifi adapter (Alpha) udk
oHk;r,fqdk&ifawmh PID & Name eJY a&;jyxm;wJh process awGudk kill vdkufvdkY
&ygw,f)/

ckqdk&ifawmh trouble jzpfapEdkifr,fh process awG r&Sdawmhygbl;/


uRefawmfwdkY ywf0ef;usifrSm &&SdEdkifwJh wireless network awGudk listen &atmif/

'gu cPcP&SdjyDrdkY &Sif;rjyawmhbl;aemf/ 'gqdk&ifawmh uRefawmfwdkY


ywf0ef;usifrSm &EdkifwJh wifi connection awGudk ckvdk azmfjyay;aeygjyD/

ck uRefawmfwdkY avhvmrSmu WEP jzpfygw,f/ WPA2 r[kwfao;ygbl;/


txufygyHkrSmMunfh&if WEP wpfckudk awGYjrif&rSmyg/

jrifomatmif wpfaMumif;wnf; a&G;jywmyg/ 'Dtay:u yHkrSmMunfh&if


acgif;pOfawGudkyg jrif&rSmyg/

CH 14 rSmvnf; ckvdk xyfawGY&ygao;w,f/ uRefawmf erlemjyr,fh vdkif;


u ckyHkrSm jc,fjyxm;wJh vdkif;yg/
&SmcsifwJh vdkif;vnf; awGYjyDqdkawmh control+c eJY jyefxGufvdkufyg/ jyD;&if
BSSID ae&mrSm&SdaewJh MAC Address udk copy ul;yg/

uRefawmf ul;vdkufwJh (prf;Munfhr,fh) vdkif;udk CH Munfhawmh CH


acgif;pOfwyfxm;wJh Column rSm 10 qdw k mudk awGYygw,f/ CH u 10 aygh/

aemufxyf Terminal topfwpfck xyfzGifhjyD; airodump-ng wlan0 eJY


RUN xm;yg/ jyD;&if aemufxyf new terminal zGifhyg/

a&;&r,fhyHkpHu airodump-ng -c (CH) -w capture1 - -bssid (MAC Add)


mon0 yg/ CH u 10 jzpfjyD; MAC Address uawmh cke copy ,lxm;jyD;om;
Address jzpfygw,f/ -w u capture jyKvkyfr,fh wireless data twGufyg/ capture
(or) capture1 tqifajyovdk ay;vdkY &ygw,f/ udk,fay;wmawmh
udk,frSwfxm;&ygr,f/
Data 1200
ausmfavmuf &wJhtxd cP apmifhvdkufygw,f/ atmifjrifzdkY
aocsmwJh yrmPxdapmifhqdkif;zdkY vdktyfygw,f/ vdktyfwJhtajctaeudk a&mufjyDrdkY
aemufxyf terminal wpfck xyfzGifhygr,f/

aemufzGifhxm;wJh terminal rSm aireplay-ng -1 0 -a (MAC) mon0 vdkY


&dkufjyD; enter &ygr,f/

txufygtwddkif; Authentication request send aewmudk


awGYjrif&rSmjzpfjyD; ACK awG &&Sdae&muae Association successful jzpfoGm;&if

txufygtwdkif; Authentication successful jyDjzpfvdkY ay:vmr,fh


command line rSm atmufygtwdkif; qufvufvkyfaqmif&ygr,f/

txl;taxGawmhr[kwfygbl;/ Association udk Zero ae&mrSm 1


ajymif;vdkufwmav;ygyJ/

'Dae&m oifhtaeeJY txufygyHkxJuvdk mon0 is on channel 8, but the


AP uses channel 10 qdkjyD; error eJY &yfoGm;wmrsdK; BuHKEdkifygw,f/
bmaMumifhvJqdkawmh Access Point onf Channel ajymif;vJwwfaomaMumifh
jzpfygw,f/ aemufwpfBudrfxyfvkyfMunfhyg/ aemufwpfck xyfajymif;aewmudk
jrif&ygr,f/

'DtajctaerSmawmh a&SUrSmzGifhxm;cJhwJh Terminal wpfckudk


ydwfvdkuf&ygr,f/ txufyHkyg Terminal udk rSwfrdOD;r,fxifygw,f/ tJ'gudk
ydwfvdkufygr,f/ a&SUqHk;avmufrSm zGifhcJhwJh Terminal yg/

ckqdk&ifawmh cke 0 ae&mrSm 1 ajymif;xm;wJh command


tvkyfvkyfaeygjyD/ cke Data 2000 ausmfatmif apmifhcJhwJh Terminal rSmvnf; Data
awG xyfwufvmwmudk awYG&ygr,f/

aemufxyf Terminal wpfck xyfzGifhjyD; aireplay-ng -3 -b (BSSID/MAC)


mon0 udk &dkufxnfh&ygr,f/ (BSSID = MAC add of Wifi)/ -b u BSSID udk
oHk;r,fvdkY ajymwmyg/

Terminal awGrSm Data a&m Beacons awGrSmyg udef;*Pef;awG


vsifjrefpGm wufvmwmudk awGY&ygr,f/ aemufqHk;zGifhxm;wJh Terminal rSmawmh
ARP request awG&&SdzdkY vkyfaqmifaewmudk awGY&rSmyg/ real world rSmuawmh AP
eJY connect vkyfxm;wJh Device awG &SdwmaMumifh tcsdefydkjrefygvdrfhr,f/

uRefawmfhqDrSmawmh ARP request u ckxd r&ao;ygbl;/ ARP request


tjref atmifjrifzdkYtwGuf network rSmcsdwfqufaewJh client wpfvHk;udk
disconnect jzpfjyD; reconnect jyefvkyf&atmif vkyfzdkY vdkygw,f/ vkyfEdkif&if
ydkvG,foGm;jyDaygh/ 'gu client wpfvHk;vHk;udk DoS wdkufcdkufrI pwifwmrsdK;eJY
qifwlygw,f/

txufyg command udk toHk;jyKjyD; client udk deauthenticate jzpfatmif


vkyfEdkifygw,f/ APMAC ae&mrSm Access Point's MAC (BSSID) udk
xnfhoGif;&ygr,f/ -a u AP udk qdkvdkjyD; -c uawmh client udk udk,fpm;jyKygw,f/
-c aemufu clientMAC qdkwmuawmh cP&yfjyD; jyefvnfcsdwfqufatmif
aqmif&GufapvdkwJh client &JU MAC address yg/ vuf&SdoHk;aeolawGudk
b,fvdkMunfh&rvJ rajymawmhbl;aemf/
ckqdk&ifawmh cke bmrS r&ao;wJh ARP request awGudk vufcH&&SdvmjyD
jzpfygw,f/ atmufyg yHktwdkif; &&Sdvmwmudk jrif&rSmyg/
txufygyHkrSmawmh ARP request packet aygif;rsm;pGmudk
awGYjrifEdkifygw,f/ 'Dtajctaexda&muf&if aemufxyf Terminal wpfck
xyfzGifhyg/ aircrack-ng udk oHk;ygr,f/

capture udk specify vkyfrSmrdkYvdkY aircrack-ng capture1-0 vdkY &dkufjyD; Tab


udk ESdyfvdkuf&if (enter rvkyfao;yg) txufygyHktwdkif; capture file name awGudk
jyygr,f/ capture1-01.cap udk toHk;jyKygr,f/

capture1-01.cap udk xnfhoGif;jyD; enter vdkufygw,f/


&vmwJh result u Failed. Next try with 5000 IVs. vdkY awGY& ygw,f/
tm;avQmhp&mrvdkygbl;/ uRefawmfwdkYrSm capture aemufwpfzdkif usefao;ygw,f/
capture1-02.cap udk toHk;jyKMunfhwmaygh/

capture1-02.cap udk jznfhoHk;vdkufygjyD/

'Dcgawmh uRefawmfwdkY atmifjrifoGm;ygjyD/ KEY FOUND!


[ 31:32:33:34:35 ] (ASCII: 12345) Decrypted correctly: 100% qdkjyD;
awGYjrif&jyD jzpfygw,f/ WEP encryption rSm 64bit eJY 128bit &Sdygw,f/ 64bit
uawmh small key jzpfjyD;awmh bmyJ oHk;xm;wm; &ygw,f/ 12345 or abcdef
ponfjzifhaygh/ 128bit twGufuawmh tcsdefenf;enf; ydkay;&rSmyg/ 'Dae&mrSm
&yfvdkuf&atmifcifAs/ aemufxyf WPA2-PSK udk qufjyD; aqG;aEG;&atmifyg/

WPA and WPA2


WPA eJY WPA2 udk cracking vkyfzdkYuawmh odyfjyD; uGmjcm;rI r&Sdayr,fh
WEP cracking eJYawmh rwlnDygbl;/ tawmfhudk uGmjcm;ygw,f/ airmon-ng eJYyJ
pwifvdkuf&atmif/

interface vnf; odjyD;om;rdkY wlan0 udk wef;jyD; xnfhvdkufwmyg/


airmon-ng start wlan0 vkyfvdkufwJhtcg wlan0 (wifi) aysmufoGm;ygr,f/ mon
(monitor mode) xJudk a&mufoGm;vdkY jzpfygw,f/
jyóemay;aewJh process ESpfckudk &Sif;vdkufygw,f/ kill PID yHkpHeJYyg/
txufyg yHkrSm MunfhEdkifygw,f/

odjyD;om; command yg/ wifi vdkif;awGudk &SmazGzdkYtwGuf jzpfygw,f/


monitor mode xJ a&mufaewmrdkY wlan0mon jzpfoGm;wmudk owdjyKyg/

pwif &SmazGaeygjyD/ 'Dae&mrSmawmh &Sif;atmif wpfvdkif;yJ


jyxm;ygw,f/ Test qdkwJh emrnfeJY/

yHkrSmjyefMunfh&if BSSID, CH, ... pwmawGudk awGY&ygr,f/ ENC rSm


Munfhawmh WPA vdkY awGY&ygw,f/

Target awGYjyDrdkY Control+c udk ESdyfjyD; &yfvdkufygr,f/ Test qdkwJh wifi


vdkif;twGuf BSSID udk copy ,lxm;yg/ CH u 1 yg/ WPA Key awGudk crack
zdkYtwGufawmh Password List zdkif vdktyfygw,f/

oHk;vdkufwmu airodump-ng -c 1 (CH u 1 rdkY) --bssid


02:2B:32:9E:C2:A4 (rdrdwdkY Target &JU BSSID udk xnfhoGif;&rSmyg) -w Desktop/
qdkwmuawmh odjyD;wJhtwdkif;ygyJ/ Desktop ay:udk vrf;nTefvdkufwmaygh/
wlan0mon udkawmh rajymawmhbl;aemf/

File udk zGifhMunfhwJhtcg Desktop ay:rSm ckvdk zdkifawG wufvmwmudk


jrif&rSmjzpfygw,f/ airodump udk toHk;jyKjyD; aircrack suit uae zefwD;vdkufwJh
zdkifawG jzpfygw,f/

terminal rSm MunfhMunfh&ifvnf; AP twGuf handshake udk &SmazGEdkifzdkY


BudK;pm;aewmudkawGY&ygr,f/ WPA & WPA2 rSm Data count u ta&;rygygbl;/
Handshake uom ta&;ygygw,f/ 'gaMumifh Handshake udkyJ t"du
OD;pm;ay;&rSmyg/ Terminal aemufwpfck xyfzGifhygr,f/
network eJY csdwfqufoHk;aeol
vuf&SdrSm wpfa,mufa,muf&JU Mac
address (STATION) udk copy ul;ygr,f/

aireplay-ng -0 2 -a BSSID -c ClientMAC wlan0mon udk oHk;vdkufwmyg/

Terminal ESpfck ,SOfjyxm;&mrSm tay:u terminal &JU nmbufaxmifh


tay:bufrSm WPA handshake qdkwmudk awGYvm&ygvdrfhr,f/ ckqdk&ifawmh
Desktop ay:rSm cke awGYxm;wJh zdkifawGxJu -01.cap zkdifudk crack vdkY &ygjyD/
crack EdkifzdkYtwGuf aemufxyf Terminal wpfckudk zGifhyg/ (rzGifhcif
BudKajymxm;vdkwmu uRefawmfh&JU wordlist file uav;udk Home directory xJrSm
xm;xm;ygw,f/ File udk zGifh&if yGifhvmvmcsif; ae&mrSmyg/ passwords.txt qdkwJh
zdkifemrnfeJY jzpfygw,f)

toHk;jyKoGm;wmu aircrack-ng -a 2 -b (bssid) -w (password file)


Desktop/(.cap file name) jzpfygw,f/ uJ enter vdkufjyD/ bmawG &vmrvJ
Munfh&atmif/
KEY FOUND qdkjyD; awGY&ygjyD/ Password u thisistesting jzpfygw,f/
tJ'gudk password ae&mrSm &dkufxnfhvdkuf&HkeJY tJonf wifi vdkif;udk uRefawmfwdkY
toHk;jyKEdkifjyDjzpfygw,f/
'Denf;vrf;u Password list file ay: rlwnfygw,f/ rdrdwdkY&JU Password
list rSefuefrSomvsif &rSmjzpfjyD; Brute Force jyKvkyfwJhenf;udkvnf; toHk;jyKEdkifay
r,fh tcsdef tawmfhudk MumjrifhEdkifygw,f/ Complete wordlist wpfckckudk
oHk;wmuawmh ydkjyD; aumif;rGefEdkifygw,f/ wordlist awGuvnf; wpfEdkifiHeJY
wpfEdkifiH tajccHcsif; tac:ta0:csif; bmompum;csif; uGmjcm;wmaMumifh
tcsdKUae&mawGrSm tcuftcJ &Sdwwfygw,f/ 'ghjyif Wordlist wpfckonf
vpf[muGufr&Sdatmif jynfhpHkjyDqdkygvsifawmh 4TB cefYavmufxd zdkifqdk'f
&SdEdkifygao;w,f/ 'gaMumifh jzpfEdkifacs&SdwJh Wordlist file av;awGudk zefwD; (&,l)
jyD; oHk;Edkifygw,f/ Brute Force taMumif;udk aemufrSm qufygOD;r,f/
(Monitor mode aMumifh wifi jyefray:&ifawmh 'Dvdkav;om
vkyfvdkufyg)

You might also like