User Tools

Site Tools


Action disabled: revisions
besside-ng

Besside-ng

Automatically crack WEP & WPA network

Author:

  • Andrea Bittau (sorbo)

Description

Besside-ng is a tool like Wesside-ng but it support also WPA encryption. Wich will crack automatically all the WEP networks in range and log the WPA handshakes. WPA handshakes captured can be uploaded to the online cracking service at Darkircop.org (Besside-ng Companion) to attempt to get the password and where provides useful statistics based on user-submitted capture files about the feasibility of WPA cracking.

Requirements

  • Aircrack-ng SVN version
  • Wireless inteface with working injection

Installing

Usage

besside-ng [options] <interface>
Option Param. Description
-btarget macSpecifies the target's BSSID
-sWPA serverWhere to upload capture file for cracking
-cchanChannel lock
-pppsPackages per second to send (flood rate)
-WCrack only WPA networks
-vVerbos mode, -vv for even more and so on
-hHelp screen

Usage Examples

To crack automatically all WEP networks in range and get also possible WPA handshakes:

besside-ng mon0

To get WPA handshake from a specific target (channel and BSSID):

besside-ng -W -c 6 -b 00:00:11:22:33:44 mon0

Terminal screen

[22:33:12] Let's ride
[22:33:12] Logging to besside.log
[22:33:20] TO-OWN [Besside-ng_Test*] OWNED []
[22:33:38] TO-OWN [Besside-ng_Test*] OWNED []
[22:33:56] TO-OWN [Besside-ng_Test*] OWNED []
[22:33:59] Got necessary WPA handshake info for Besside-ng_Test
[22:33:59] Run aircrack on wpa.cap for WPA key
[22:33:59] Pwned network Besside-ng_Test in 0:39 mins:sec|

To check the log file:

cat besside.log

Terminal screen

# SSID          | KEY                                    | BSSID             | MAC filter
Besside-ng_Test | Got WPA handshake                      | 00:00:11:22:33:44 |

Usage Tips

Besside-ng-Crawler

Tool to cleanup WPA handshakes PCAP files in a directory and save them to an output file.

Author:

  • Pedro Larbig (ASPj)

Description

This tool recurses the SearchDir directory, opens all files in there, searching for PCAP files and filters out a single beacon and all EAPOL frames from the WPA networks in there and saves them to CapFileOut.

Usage

besside-ng-crawler <SearchDir> <CapFileOut>
besside-ng.txt · Last modified: 2018/09/13 22:11 by mister_x