User Tools

Site Tools


spanish_flowchart

This is an old revision of the document!


Mapa Conceptual Wep Cracking

Última actualización: Aug 20, 2007
Author: matts
Traducción: En proceso

Introducción

La suite Aircrack-ng es muy simple de usar si conoces los diferentes conceptos. Este mapa conceptual te enseñará los conceptos básicos para crackear claves WEP. Tendrás que ejecutar airodump-ng para recoger paquetes de datos, y despues realizar los ataques. Cada ataque se realiza usando aireplay-ng, y el objetivo es generar tráfico en la red… comunmente conocido como paquetes ARP. En este tutorial suponemos que le has echado un vistazo al wiki y estás familiarizado con las diferentes utilidades y ataques. Este no es un tutorial detallado y profundo, sino que es un manual teórico. Te dice cuando se debe usar cada ataque, pero no el comando y las opciones detalladas. Recuerda, que es para recuperar claves wep de una red wireless. Te dice cuando se debe usar cada utilidad, pero no como. Mira en el wiki los detalles de cada una de las utilidades (están traducidos al castellano).

Basicamente: Mira el mapa conceptual, pero antes de nada lee las diferentes entradas en el wiki para cada una de las utilidades de la lista que figura a continuación del mapa conceptual, y sigue el mapa conceptual para ir paso por paso hasta llegar al final.

Mapa Conceptual

Las siguientes secciones se corresponden con los bloques del mapa conceptual.

Read the flowchart to understand where the section is in the flowchart so you get a better understanding on the flow. The section numbers do not correlate to the procedure for cracking.

Sección 1: Centrarse en el AP del que queremos obtener la contraseña wep.

Al ejecutar airodump-ng sin ningún parametro verás los APs que hay en los alrededores. Tendrás que usar algunas opciones adicionales para centrarte en el AP del que quieres obtener la clave wep, de tal forma que capturemos la información que necesitamos.

aircrack-ng -c 6 --bssid 11:22:33:44:55:66 -w output
-c 6Fija el canal en el número 6, cambia el número por el del canal en el que se encuentra tu AP. Es muy importante, para evitar escanear todos los canales y perder datos.
–bssid 11:22:33:44:55:66Indica el BSSID del AP. Es la dirección MAC del AP (se vé con airodump-ng)
-w outputEs el nombre del archivo en el que se guardarán las capturas (output-##.cap)

Sección 2: Asegúrate de que tus drivers están parcheados y son compatibles

Sección 3: Associándose al AP

Si no puedes asociarte al AP, asegúrate de que no está activa la encriptación WPA/WPA2, o cerciórate de que no existe filtrado MAC. Si la red tiene filtrado MAC, comprueba que la dirección MAC de tu tarjeta se encuentra en la lista de clientes permitidos.

Sección 4: Clients are connected, run deauth and arpinteractive attacks

Since clients are connected, you will first want to run the arp interactive (-3) attack, and leave it running so it can listen for the ARP packet which will be generated when you deauth the client who is connected. By deauthing, you will generate an arp which can be re-injected, thus generating data on the network.

Sección 5: Is the AP sending out ANY data?

In order to crack anything, the AP has to send out at least 1 packet. This packet will be used on the chopchop (-4) or fragmentation (-5) attack, or hopefully the arpinteractive (-3) attack. If the AP is not sending out any data, it likely means no one is connected to the AP via wired or wireless. You will just have to wait, keep airodump-ng running with the -w switch (to output data) overnight, and you may get lucky.

Sección 6: Generate an XOR file (chopcop or fragmentation attack)

The point of cracking is to generate data. You can generate data in Section 4, but sometimes there are no clients connected to wifi, but the AP is still sending out data. In this case, you will want to capture the data that the AP is sending out, and use it to determine a valid XOR keystream (basically a file which allows you to create a packet with out knowing the key). The two attacks for this are “fragmentation” and “chop-chop”. Fragmentation is quickest, but it doesn't always work on every AP. Chop-chop usually works, but you have to have a good connection to the AP (be close to the AP).

Sección 7: Frag / Chop-chop failed

For fragmentation: try a few more packets sent out by the AP. Try spoofing your mac address to the source address in the packet. If this still doesn't work, the AP may not be vulnerable to the fragmentation attack.

For the Chop-Chop attack, you really need to have a good connection to the AP, you have to be close. You should choose a packet that is very small, you only need about a 70 byte packet… this reduces the number of packets required to generate the xor keystream (choosing a larger file takes longer and therefore is more likely to fail).

  • You have to be associated to the AP.
  • Some AP's will start to ignore you if you flood it too fast, so use the -x switch to throttle the speed of your packet sending.
  • Most AP's are ok with 30-50 packets per second (-x 30 or -x 50), if they are the type that ignore you for sending packets too fast.
  • The AP may ignore you if your MAC address is not the same as the packet's MAC address, so you can spoof your mac address to suit the packet.

Sección 8: Success! XOR Keystream file generated.

We have an XOR keystream meaning we can make any packet we want, as long as we have enough bytes in the keystream. For an ARP packet (packetforge -0), 70 is enough bytes which is the shortest packet you'll generally see from the AP. Generate an ARP packet using packetforge, you may use arp amplification if you like. For the -l and -k switches I generally use 255.255.255.255 and it works just fine.

Sección 9: Running aircrack-ng on the collected data

If you have done things right, you should start to see the #/s and “Data” fields in airodump-ng climb to high numbers. While this is going on, you will want to run aircrack-ng on the .cap files you are creating with airodump-ng. You may also use wildcards if you have run multiple airodump sessions. For example:

aircrack-ng output-*.cap

This will open up any file starting with “output-” and ending with “.cap”.

Sección 10: Attack wont work at this time

There are many reason that you wont be able to.

  • Your drivers aren't patched: See Installing Drivers and the patch directory.
  • Turn off MAC filtering and WPA/WPA2.
  • The AP isn't sending out any data, you will have to wait, or manually generate some data on your network.
  • Frag/ChopChop aren't working… fragmentation may or may not work, and chopchop is very sensitive to distance from AP.

EOF

I hope you have found this tutorial helpful.

spanish_flowchart.1187881043.txt.gz · Last modified: 2007/08/23 16:57 by spanish