====== Besside-ng ====== Automatically crack WEP & WPA network === Author: === * Andrea Bittau (sorbo) ===== Description ===== Besside-ng is a tool like [[wesside-ng|Wesside-ng]] but it support also WPA encryption. Wich will crack automatically all the WEP networks in range and log the WPA handshakes. WPA handshakes captured can be uploaded to the online cracking service at [[http://wpa.darkircop.org|Darkircop.org]] (Besside-ng Companion) to attempt to get the password and where provides useful statistics based on user-submitted capture files about the feasibility of WPA cracking. ===== Requirements ===== * Aircrack-ng SVN version * Wireless inteface with working injection ===== Installing ===== * See installation instruction of [[install_aircrack#latest_svn_with_airolib-ng_support_and_experimental_unstable_programs_requires_sqlite_installed|latest SVN with experimental (unstable) programs]]. ===== Usage ===== besside-ng [options] ^Option ^Param. ^Description^ |-b|target mac|Specifies the target's BSSID| |-s|WPA server|Where to upload capture file for cracking| |-c|chan|Channel lock| |-p|pps|Packages per second to send (flood rate)| |-W|Crack only WPA networks|| |-v|Verbos mode, -vv for even more and so on|| |-h|Help screen|| ===== Usage Examples ===== To crack automatically all WEP networks in range and get also possible WPA handshakes: besside-ng mon0 To get WPA handshake from a specific target (channel and BSSID): besside-ng -W -c 6 -b 00:00:11:22:33:44 mon0 Terminal screen [22:33:12] Let's ride [22:33:12] Logging to besside.log [22:33:20] TO-OWN [Besside-ng_Test*] OWNED [] [22:33:38] TO-OWN [Besside-ng_Test*] OWNED [] [22:33:56] TO-OWN [Besside-ng_Test*] OWNED [] [22:33:59] Got necessary WPA handshake info for Besside-ng_Test [22:33:59] Run aircrack on wpa.cap for WPA key [22:33:59] Pwned network Besside-ng_Test in 0:39 mins:sec| To check the log file: cat besside.log Terminal screen # SSID | KEY | BSSID | MAC filter Besside-ng_Test | Got WPA handshake | 00:00:11:22:33:44 | ===== Usage Tips ===== ==== Besside-ng-Crawler ==== Tool to cleanup WPA handshakes PCAP files in a directory and save them to an output file. === Author: === * Pedro Larbig (ASPj) === Description === This tool recurses the SearchDir directory, opens all files in there, searching for PCAP files and filters out a single beacon and all EAPOL frames from the WPA networks in there and saves them to CapFileOut. === Usage === besside-ng-crawler