Thursday, October 15, 2009

13 October 2009

Lab 9 of IT Security course is an interesting task because it is about how to hack a wireless password of a modem. In order to perform this hacking task, lecture set up a wireless network using DLink and ask us to search for the wireless network and then connect to it by using password of ‘1a2b3c4d”. The tools required in this lab are wireless NIC (USB) and a software called backtrack either backtrack 2, 3 or 4. En. Mohd Zaki has given us links which is www.remote-exploit.org/backtrack.html and ask us to download backtrack from the website. Besides, we are required to login using command prompt by username “root” and password “toor”. Then, we need to get to know whether the wireless card has been switched on by type ‘ipconfig’ to know whether the network card can be used and type ‘iwconfig’ to know whether the wireless network card be used.

In addition, En.Mohd Zaki told us that real key is set on wireless AP (access point) where 24 key is given by the IV and 40 key is given by ourselves. To switch on the rausb 0, type “ipconfig rausb0 up' in the command prompt. To ensure rausb 0 is switch on, type “ipconfig”. Then, type “iwconfig rausb0 mode monitor' follow by type 'iwconfig', the results of ‘Mode: Monitor’ will be seen. After that start backtrack and plugin usb.

En. Mohd Zaki told us that there are lots of backtrack tool can get to hack computer. En. Mohd Zaki had shown us an example using type ‘kismet’. ‘Kismet’ is typed to scan the wireless and the result is DLink was seen and all information of DLink is displayed. En. Mohd Zaki told us that ‘s’ is for sorting and ‘b’ is to sort according the BBSD. We need an encryption key here. Then we press 'q' to reach to Network List screen. Use airodump to cache the packet and save it in some path. Then, 'airodump-ng --ivs -w output-abg rausb0' is typed where the 'output' is the filename and rausb0 is the wireless network card. Follow by, 'aireplay-ng -3 -b 00:1E:58:FB:57:ED -h 00:22:6B:A9:59:AF -x 1024 rausb0' is typed where the first address is the MAC address, while the second address is local MAC address. After send a lot of packet, it will send back response.

In order to know how many IDs have cached, 'aircrack-ng -0 -n 64 -f 4 output-06.ivs' is typed where output is the file name. This command is used to get the password.

As the conclusion, I feel that I really have gained previous knowledge in hacking.

No comments:

Post a Comment