How to crack a wireless WPA2 network with aircrack on Parrot or Kali Linux.

To start a Wireless interface in monitor mode, use this command. This will create a new interface that we may use to attempt to crack a wireless WPA2 network. ┌─[root@parrot]─[/home/user] └──╼ #airmon-ng start wlan1   Found 2 processes that could cause trouble. If airodump-ng, aireplay-ng or airtun-ng stops working after…

Read More

Why you should secure your WIFI access point. This is important.

Computer security in the modern world depends upon many factors. One of them is the security of your wireless access point. Some people have access points that have a weak password. This means that a malicious computer user with a Linux machine running aircrack can access your WIFI by cracking…

Read More

How to get wireless network information in Windows 7 with CMD.

Getting wireless network information from Windows 7 is easy with CMD and netsh. This post will show how easy this is without admin access. Listing all visible wireless networks on the machine with netsh. C:\Users\Corporal Kerry>netsh wlan show profile   Profiles on interface Wireless Network Connection:   Group policy profiles…

Read More

Debian 8 still stores WIFI passwords in plain text.

The /etc/NetworkManager/system-connections directory in Debian and Ubuntu stores files that are named after the WIFI networks you have connected to. These contain the passwords for the wireless networks that your machine has connected to. Here is a sample file. [connection] id=detportal uuid=539c7711-95ba-4f0a-8797-33d32ec779d7 type=802-11-wireless   [802-11-wireless] ssid=detportal mode=infrastructure security=802-11-wireless-security   [802-11-wireless-security]…

Read More

Linux storing passwords in plain text. Here is the truth of the matter.

The NetworkManager daemon on Linux does store WIFI passwords in plain text, but you need root access to read the files. Here is a sample WIFI connection file in /etc/NetworkManager/system-connections. homer@deusexmachina /etc/NetworkManager/system-connections $ sudo cat PIZZACATSWIFI [connection] id=PIZZACATSWIFI uuid=f4f0260d-ca5e-4b86-808d-3dce65fa80cf type=802-11-wireless   [802-11-wireless] ssid=PIZZACATSWIFI mode=infrastructure mac-address=4C:0F:6E:5D:E1:25 security=802-11-wireless-security   [802-11-wireless-security] key-mgmt=wpa-psk auth-alg=open…

Read More

How to use Kali Linux to crack passwords for a WPA2 network.

The Fern WIFI cracking application that is shipped with Kali Linux is a very powerful tool for cracking a wireless network. You will need a wireless password list file to use in conjunction with this application to search for passwords. There are many of these on the Internet; search for…

Read More

WIFI Radar application, a good WIFI scanner application for Linux.

This application in the screenshot is the WIFI Radar application for Linux, this is a wireless scanning application that is useful for walking around a building and monitoring the WIFI signal strength in real-time. When doing a Wireless site survey with a Linux laptop, this application will perform that task…

Read More