====== WLAN Sicherheit ====== ==== Standards ==== * https://www.kryptowissen.de/wpa2.php * https://cylab.be/blog/32/how-does-wpawpa2-wifi-security-work-and-how-to-crack-it * [[https://www.admin-magazine.com/Articles/Kali-Linux-is-the-complete-toolbox-for-penetration-testing/(offset)/3]] ==== PBKDF2 ==== * [[https://asecuritysite.com/hash/ssid_hm?val1=uni&val2=oxtail|WPA-2 Hash Cracking]] ==== Wireshark ==== * https://wiki.wireshark.org/HowToDecrypt802.11 ---- ==== Attacks ==== * https://www.4armed.com/blog/forging-wifi-beacon-frames-using-scapy/ -- **Forging WiFi Beacon Frames Using Scapy** * https://sudorealm.com/blog/deauthentication-attack-using-kali-linux -- **Deauth-Attack** * https://sudorealm.com/blog/evil-twin-attack-guide -- **Evil Twin Attack** * https://livelinuxusb.com/how-to-perform-an-evil-twin-attack-with-airgeddon/ * https://kalitut.com/wifi-pumpkin-framework-for-rogue-wi-fi/ ---- ==== Aircrack-ng ==== * https://www.aircrack-ng.org/doku.php?id=newbie_guide ---- ==== Rubber Ducky Password-Stealing ==== Attiny85 based, $2 Rubber Ducky - collects WiFi Passwords in Windows: * https://www.youtube.com/watch?v=uH-4btjE56E -- * Board Manager: http://digistump.com/package_digistump_index.json * https://github.com/digistump/DigistumpArduino/releases * https://github.com/MTK911/Attiny85/tree/master/payloads/Wi-Fi%20password%20stealer ---- ==== NZYME - WLAN Defense System ==== * https://v1.nzyme.org/docs/intro * === WLAN - Interface: ALFA AWUS036ACS === :!: Änderung im Makefile hat nicht per ''sed'' funktioniert, einfach manuell auswählen. Libpcap-Version konnte nicht über die URL heruntergeladen werden - wurde per HTTP-Mirror gefunden! * https://github.com/nzymedefense/nzyme/discussions/533 $ ip link show $ sudo ip link set dev xxx down $ sudo iw dev xxx set type monitor $ sudo ip link set dev xxx up # check status: $ iwconfig