Wireless network hacking: Difference between revisions

From OLPC
Jump to navigation Jump to search
mNo edit summary
No edit summary
Line 13: Line 13:




== Find a target network ==
Press the Mesh button and inspect any interesting access point (AP).


== Check if the network has some form of security ==
If you can connect to the access point without any trouble, the network is not secured.
Check the instructions at [[#Securing your network]].


== Install security related software ==
== Install security related software ==
Line 42: Line 37:
[[to do]]
[[to do]]


== Performing the Analysis ==


== Collect Network data ==
=== Find a target network ===
Press the Mesh button and inspect any interesting access point (AP).


=== Check if the network has some form of security ===
If you can connect to the access point without any trouble, the network is not secured.
Check the instructions at [[#Securing your network]].


== For More Info ==
=== Collect Network data ===


http://wiki.laptop.org/go/Wireless_Driver_README
http://wiki.laptop.org/go/88W8388
http://wiki.laptop.org/go/Wireless#Capturing_wireless_traffic_on_the_xo
http://dev.laptop.org/ticket/4805
http://lists.infradead.org/pipermail/libertas-dev/2007-July/000607.html
http://lists.infradead.org/pipermail/libertas-dev/2007-December/001003.html
http://www.hpl.hp.com/personal/Jean_Tourrilhes/Linux/Linux.Wireless.drivers.802.11ag.html
http://www.olpcnews.com/forum/index.php?topic=814.msg13043;topicseen




== Cracking a WEP key ==
=== Cracking a WEP key ===
Follow the instructions at this page: http://docs.lucidinteractive.ca/index.php/Cracking_WEP_and_WPA_Wireless_Networks
Follow the instructions at this page: http://docs.lucidinteractive.ca/index.php/Cracking_WEP_and_WPA_Wireless_Networks


TODO: [[We should write a short distillation of that wiki here.]]


=== Cracking a WPA key ===
TODO: We should write a short distillation of that wiki here.

==Cracking a WPA key==
Execute the following command in the terminal application while there is a client succesfully connected to the wireless access point:
Execute the following command in the terminal application while there is a client succesfully connected to the wireless access point:

aireplay -0 5 -a <AP MAC> -c <Client MAC> ath0
aireplay -0 5 -a <AP MAC> -c <Client MAC> ath0


== Cracking mesh networks ==
=== Cracking a MESH network ===
TODO


[[to do]]
== Securing your network ==
TODO



----
== For More Info ==

http://wiki.laptop.org/go/Wireless_Driver_README
http://wiki.laptop.org/go/88W8388
http://wiki.laptop.org/go/Wireless#Capturing_wireless_traffic_on_the_xo
http://dev.laptop.org/ticket/4805
http://lists.infradead.org/pipermail/libertas-dev/2007-July/000607.html
http://lists.infradead.org/pipermail/libertas-dev/2007-December/001003.html
http://www.hpl.hp.com/personal/Jean_Tourrilhes/Linux/Linux.Wireless.drivers.802.11ag.html
http://www.olpcnews.com/forum/index.php?topic=814.msg13043;topicseen


== References: ==
== References: ==
http://www.wireshark.org/
http://www.wireshark.org/



[[Category:Security|Wireless network hacking]]
[[Category:Security|Wireless network hacking]]

Revision as of 02:20, 26 February 2008

  Please copy/paste "{{Translationlist | xx | origlang=en | translated={{{translated}}}}}" (where xx is ISO 639 language code for your translation) to Wireless network hacking/translations HowTo [ID# 112160]  +/-  


These instructions describe how to test wireless networks for security holes and how to use the various security softwares with the XO OLPC. However, great care should be taken in using these tools and software as they may brick your XO in the worst case or considerably bloat your configuration. (Especially when saving large data files...)

Updating Your Software/Firmware

Check General Firmware

to do

Check Wireless Firmware

Check that you have a recent version of the wireless firmware by following these instructions: http://wiki.laptop.org/go/Test_Config_Notes#Update_the_wireless_firmware



Install security related software

In order to continue we need some network tools:

wireshark      - 
kismet         - 
aircrack-ng    - 
nessus         - 
bind-utils     - 
traceroute     - 

We can install all of these in one go (in the terminal application):

su
yum install wireshark kismet aircrack-ng nessus bind-utils traceroute

Probably you should use:

yum install wireshark_gnome

Configuration of Network Tools

to do

Performing the Analysis

Find a target network

Press the Mesh button and inspect any interesting access point (AP).

Check if the network has some form of security

If you can connect to the access point without any trouble, the network is not secured. Check the instructions at #Securing your network.

Collect Network data

Cracking a WEP key

Follow the instructions at this page: http://docs.lucidinteractive.ca/index.php/Cracking_WEP_and_WPA_Wireless_Networks

TODO: We should write a short distillation of that wiki here.

Cracking a WPA key

Execute the following command in the terminal application while there is a client succesfully connected to the wireless access point:

 aireplay -0 5 -a <AP MAC> -c <Client MAC> ath0

Cracking a MESH network

to do


For More Info

http://wiki.laptop.org/go/Wireless_Driver_README
http://wiki.laptop.org/go/88W8388
http://wiki.laptop.org/go/Wireless#Capturing_wireless_traffic_on_the_xo
http://dev.laptop.org/ticket/4805
http://lists.infradead.org/pipermail/libertas-dev/2007-July/000607.html
http://lists.infradead.org/pipermail/libertas-dev/2007-December/001003.html
http://www.hpl.hp.com/personal/Jean_Tourrilhes/Linux/Linux.Wireless.drivers.802.11ag.html
http://www.olpcnews.com/forum/index.php?topic=814.msg13043;topicseen

References:

http://www.wireshark.org/