无线论坛 门户 无线安全 查看内容

Linux环境下coWPAtty的编译安装

2010-12-2 15:09| 查看: 1084| 评论: 0|原作者: 佚名|来自: 本站原创<

下载请到http://www.anywlan.com/soft下载

Installing coWPAtty:

Download the latest coWPAtty (currently coWPAtty-4.2) to /tools/wifi

tar zxvf cowpatty-4.2.tgz

cd cowpatty-4.2

make

coWPAtty Dictionary Attack:

To perform the coWPAtty dictionary attack we need to supply the tool with a capture file that includes the TKIP four-way handshake, a dictionary file of passphrases to guess with and the SSID for the network.

In order to collect the four-way handshake you can either wait until a client joins the network or preferably you can force it to rejoin the network using tools like void11 or aireplay and capture the handshakes using something like kismet, ethereal or airodump.

./cowpatty -r wpa-test-01.cap -f dict -s cuckoo

As you can see this dictionary attack took in excess of 3 minutes, we can speed up this process by precomputing the WPA-PMK to crack the WPA-PSK (see below).

wpa-test-01.cap is the capture containing the four-way handshake

dict is the password file

cuckoo is the network SSID

Precomputing WPA PMK to crack WPA PSK:

genpmk is used to precompute the hash files in a similar way to Rainbow tables is used to pre-hash passwords in Windows LANMan attacks. There is a slight difference however in WPA in that the SSID of the network is used as well as the WPA-PSK to "salt" the hash. This means that we need a different set of hashes for each and every unique SSID i.e. a set for "linksys" a set for "tsunami" etc..

So to generate some hash files for a network using the SSID cuckoo we use:

./genpmk -f dict -d hashfile -s cuckoo

dict is the password file

hashfile is our output file

cuckoo is the network SSID

coWPAtty Precomputed WPA Attack:

Now we have created our hash file we can use it against any WPA-PSK network that is utilising a network SSID of cuckoo. Remember the capture (wpa-test-01.cap) must contain the four-way handshake to be successful.

./cowpatty -r wpa-test-01.cap -d hashfile -s cuckoo

wpa-test-01.cap is the capture containing the four-way handshake

hashfile is our precomputed hashes

cuckoo is the network SSID

Notice that cracking the WPA-PSK took 0.21 seconds with the pre-computed attacked as opposed to 200 seconds with standard dictionary attack mode, albeit you do need to pre-compute the hash files prior to the attack. However, precomputing large hash files for common SSIDS (e.g. linksys, tsunami) would be a sensible move for most penetration testers.

coWPAtty Tables:

The Church of Wifi have produced some lookup tables for 1000 SSID's computed against a 170,000 word password file. The resultant table are approximately 7 Gigabytes in size and can be downloaded via Torrent:

http://torrents.lostboxen.net/cowf-wpa-psk-hash-tables-with-cowpatty-4.0_2006-10-19


高人

专业

握手

霸气

雷人

吐血

山寨

奋斗

最新评论

站点统计 | Archiver | 手机版 | 无线门户 ( 粤ICP备11076993号|粤公网安备44010602008359号 ) |网站地图

GMT+8, 2024-4-30 22:52

返回顶部