Monday, September 21, 2009

Stir Fry Vegetables Nutrition Facts

Firefox: Extensions


A distribution

GNU / Linux
  • for auditing wireless networks is Wifiway

    . Wifiway wireless security using tools such as Aircrack-ng

  • . Can be used as
  • Live CD or Live USB
    without the need for installation on the hard drive of our computer.
  • This guide is made specifically for key obterner

    Atheros chipset . The best so far is Atheros chipset and is very well supported. To find out the chipset of the card seeking information on your computer in Google (eg "wireless card or chipset + linux laptop +) or reaches the point 1 Section IV . You can also look for products with Atheros chipset entering page Atheros WLAN chipset technology . For more information on wireless cards that work with Wifiway see page Report wireless cards for wireless auditing .


    Procedure The following steps were performed in a laptop Asus Eee PC 2G Surf wireless network card Atheros AR5BXB63 using the operating system Wifiway 1.0. To work better with your card recommend having the latest version of Wifiway, to 1.0 today, as are most current drivers (the procedure or earlier wifislax may vary or may not work.) If your wifi card has a different chipset, but works with Wifiway, the steps may vary. I've also tested on a Toshiba Satellite L20 laptop.



    I. Wifiway Burn a CD or USB

    Wifiway is distributed through an ISO file online. The image of Wifiway 1.0 can be downloaded from the page http://www.wifiway.org/sp/descarga.html . Unlike a regular data file, the ISO file can not be copied directly to a disk or a USB memory. If your computer has a CD-ROM can then create a Live CD, otherwise (as in the netbooks), you can create a Live USB.


    Wifiway Live CD To create a live CD of Windows Wifiway in can use the disc recorder Nero Burning ROM . If you have not installed any programs like Nero disc burner you can install ImgBurn, a free program to burn ISO files.


    Wifiway Live USB To create a Live USB Wifiway in Windows or some Linux distribution like Ubuntu, you can use UNetbootin

    . UNetbootin is a software platform
    , ie, which is available on Windows and Linux, which allows the installation of various GNU / Linux on a USB stick. The download page is http://unetbootin.sourceforge.net/
    UNetbootin.


    II. BIOS settings
    To start our computer from the CD-ROM or USB need the BIOS
    configuarar . Usually done by pressing the Delete
    Del
    or before you start the operating system, ie immediately after turning on the computer, if this fails press

    F2 or F10 . Since there are different ways to configure the BIOS, especially in laptops, will not go further here. If you do not know how to do recommend looking for information on how to configure the BIOS of your computer model in google (for example, "your computer BIOS + set +") or consult your computer manual. III. Start Wifiway


    After setting the BIOS to boot from drive CD-ROM or USB boot with the Live CD or Live USB where we recorded the operating system Wifiway.


    First select the time zone. then set the system clock.




    then choose the locale.


    setting is confirmed.


    Wifiway To start the graphical environment you enter the following code:
    wifiway root @: ~ # startx




    IV. Wifiway graphical environment
    The vocabulary used in this section can be found on page
    Definitions and Concepts

    Network. The notation used in this section is as follows: INTERFACE

    chipset wireless card.


    AP Access Point.

    MAC identifier that uniquely corresponds to an ethernet network.
    BSSID MAC address of access point.

    PWR signal strength access point detected by the card. Beacons


    number of packets of data sent by the access point.


    # Data (Iv's) number of packets of data captured.

    # / s Iv's / second.

    CH Channel Number of the access point.

    MB maximum speed supported by the access point. ENC

    type network encryption (WEP, WPA, OPN). CIPHER

    encoding type of the network.

    AUTH encryption format.

    ESSID network name (AP).

    STATION MAC address of each associated station. FILE

    file data packet captures.

    HWaddr MAC address of our wireless card. VICTIM

    access point to verify their safety. ARP

    Find a hardware address for a given IP.

    Note: This is not the only procedure that exists to get the WEP key can also be done using the graphical environment (
    Menu
    , Wifiway ,

    Chipset , Atheros ), here we will focus on the command line from the terminal (also called a console).


    See INTERFACE.
    The objective here is to find out the chipset of our wifi card, we will focus the Atheros chipset. The following are the interfaces with which Wifiway recognizes each chipset: Atheros = ath0

    Ralink = ra0

    rausb0 Ralink USB =

    Prism = eth0 = eth0 Broadcom Zydas = eth0 Realtek = wlan0 Intel 3945, 5500 4965 =

    wlan0 Intel 2200 = eth1 and rtap0

    1. Open a Terminal using the shortcut icon or found on the desktop. You can also open siguendo

      Menu, and


      System Terminal Program (Konsole)
      .














      The following command displays the PCI

      devices connected to the computer and therefore we have a wireless card. wifiway ~ # lspci




      In our case we have a wireless network card Atheros PCI. If using a USB wireless card

      use the following command to list the USB devices connected.


      wifiway
      ~ # lsusb Now run the following command to find the wireless card interface.


      wifiway
      ~ # iwconfig




      the interface is ath0 which corresponds to the Atheros chipset.

      Put INTERFACE Monitor mode.


      Monitor mode is one in which a computer connected to a shared network captures all data traffic flowing through it. If your wifi card has a different Atheros chipset, but works with Wifiway, the procedure in this point varies. This step can be performed in different ways, here is how I consider the most simple.
      For this script to load the drivers for the Atheros chipset. Run in Terminal:


      wifiway
      ~ # atheros.sh



    2. Another way to put the interface in monitor mode and may work with other chipset is written in the Terminal following:


      wifiway

      ~ # airmon-ng start

      INTERFACE Scan wireless networks.


      Here Airodump be used as a program that captures data packets.
      'll see the networks detected our wireless card. Run in Terminal:


      wifiway


      ~ # airodump-ng
      INTERFACE






    3. Press Ctrl +
      c to stop scanning Network.


      Choose the VICTIM.
      the VICTIM is chosen (our PA) and the traffic generated is stored in the file FILE (you can call with any name.) We point the BSSID, the CH and the ESSID of the VICTIM. Run in Terminal:


      wifiway
      ~ # airodump-ng-c CH - bssid BSSID-w FILE INTERFACE





    4. Here Beacons

      the increase, however, we are interested in the # Dates because they contain information for the key, it is necessary to associate to the AP and generate traffic.


      Joining the network, Attack 1: fake authentication.
      This causes us to associate ourselves with the AP as a client.

      First we need to know our MAC address. Open a new Terminal
      Alt + Ctrl + n
      (it is important not to close the other Terminal) and execute:
      wifiway


      ~ # ifconfig INTERFACE



    5. Another way to find out our MAC address is Terminal: Get MAC address
      .


      now launched the Attack 1. Run in Terminal:


      wifiway
      ~ # aireplay-ng -1 30-o 1-e ESSID-a BSSID-h HWaddr INTERFACE


      If the association is successful is
      Association will display sucessful: -)
      , but no movement between the network and the client connected to this (ourselves), we can not capture packets with useful information for the WEP key. What we need then is to generate traffic in some way, and begin to cause

      ARP requests .


      If the attack fails can be in any of the following reasons: * You


      far from the AP or too close.
      * The card is not configured on the same channel as the AP. * The BSSID and ESSID (options-a /-e) are incorrect. * The driver for your card is not properly supported.

      * We are using a MAC address filtering.

      Inject traffic Attack 3: ARP request reinjection.

      Open a new Terminal (do not close the other terminals) run Attack 3:


      wifiway



      ~ # aireplay-ng -3-b BSSID-h INTERFACE HWaddr









    6. If this attack is successful the
      # Dates

      begin to increase. The number of
      # Dates
      required depends on the length of the WEP key and also luck. Decrypt WEP key.


      Open a new Terminal (do not close the other terminals) and the following command will list the files that keeps traffic
      wifiway


      ~ # ls

      Now run :

    7. wifiway
      ~ # aircrack-ptw-01.cap FILE




      References

      elhacker.net Forum



      wifislax Manual, Advanced Wifiway WEP and WPA most complete documentation suite Castilian wifi security, bonds and real codes


      List of wireless cards for wireless auditing
      Definitions and basic networking concepts

    Castilian Documentation aircrack-ng suite Aircrack


    Aircrack-ng Windows English Community

    basic linux commands

    Wifiway Burn ISO and change the boot in the bios


    0 comments:

    Post a Comment