Top 3 Wi-Fi testing tools in Kali Linux

Any hacker and any security expert likes Kali Linux. Kali Linux security development team has just launched Kali Rolling ISO Monday: Kali 2016.2 . Like the previous version, Kali promises to bring new updates and changes in this launch. In the last few months, the development team Kali has been very busy adding new tools and fixing many bugs reported by the community, one of the new features is: HTTPS support in busybox for installation. SSL is more secure.

Kali Linux allows you to install your favorite desktop environment and personalize the experience very flexibly. However, the Kali Development Team also said many users prefer different desktop environments to GNOME.

With the arrival of Kali Linux 2016.2, you can download the preferred version of ethical hacking, as well as the "desktop flavor" like KDE, MATE, LXDE, Xfce, and e17. Remember that these flavors only load when the 64-bit version is released.

But the most special thing about Kali Linux is the pentesting toolkit it brings. Here are some of the leading Wi-Fi hacking tools on Kali Linux.

#first   Aircrack-ng .

Aircrack-ng, no doubt, is the "ancestor" of Wi-Fi pen testing, including a powerful set of tools to break the wireless network code, create traffic, log off the client, packet capture (capture packets), and set up fake access points. Aircrack-ng's toolkit is run from the command line, allowing heavy scripting and includes:

  • Tracking: Catch the packet and export the data to a text file to continue processing by third-party tools.
  • Attack: Replay attacks (a type of network attack in which data transmission is repeated or delayed unexpectedly), deauthentication, fake access points and many other types of attacks via packet injection (data packet pump).
  • Test: test the capacity of WiFi cards and WiFi drivers (catch and pump).
  • Cracking: WEP and WPA PSK (WPA 1 and 2).

# 2 Wifite

If you want to make an attack on multiple wireless networks using WEP / WPA / WPA2 and WPS, you will want to automate your attack, and this is the strength of Wifite:

  • Arrange targets according to weak signal strength (in dB); crack the last access point first.
  • Automatically deauthenticate client of hidden networks to reveal SSIDs
  • Countless filters to determine which face to attack ( wep / wpa / both, strength calculated on certain levels, channels, etc)
  • The "anonymous" feature, changes the MAC to a random address before attacking, then switches back when the attack is complete
  • All captured WPA Handshake will be backed up to the current directory of wifite.py
  • WPA Smart Deauthentication; sequence between all clients and broadcast deauth
  • Show session summary when exiting; show any cracked keys
  • All passwords are saved to cracked.txt
Solve problems in Scalable Social Network - Register now!
Fix all problems in Scalable Social Network – Sign up now!

# 3 Wireshark

Some Kali Linux users can rate Wireshark at the top of the pentesting Wi-Fi tool group. Wireshark is the world's first network protocol analysis tool, allowing you to monitor your network at the micro level. This is the standard theory (and sometimes the actual standard) that is common in many economic sectors and educational institutes. Wireshark is one of the leading [protocol] network analytics tools (if not the number one) today. With Wireshark, you can analyze the network to the smallest detail. Wireshark is cross-platform and can be used to capture packets directly, keep track of hundreds of protocols closely, read and filter private angles.

Highlights of Wireshark :

  • Keep track of hundreds of protocols closely, with the protocol repository constantly updated
  • Live capture and offline analysis with a powerful display filter
  • The captured network data can be read using the GUI or via the TTY-mode TShark utility
  • Read / Write many capture file formats: tcpdump (libpcap), Pcap NG, WildPackets EtherPeek / TokenPeek / AiroPeek …. You can also export to XML, PostScript®, CSV, or plain text
  • Direct data can be read from Ethernet, IEEE 802.11, PPP / HDLC, ATM, Bluetooth, USB, Token Ring, Frame Relay, FDDI, and other sources (depending on the platform you are using)
  • Support to decode multiple protocols, including IPsec, ISAKMP, Kerberos, SNMPv3, SSL / TLS, WEP, and WPA / WPA2

ITZone via Techworm

Share the news now