LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Newbie (https://www.linuxquestions.org/questions/linux-newbie-8/)
-   -   Hello I was wondering which Linux tools I would need to use to test my wifi password security. I'm also wondering how to do it. thanks. (https://www.linuxquestions.org/questions/linux-newbie-8/hello-i-was-wondering-which-linux-tools-i-would-need-to-use-to-test-my-wifi-password-security-im-also-wondering-how-to-do-it-thanks-4175578170/)

Anonymous465336 04-23-2016 01:04 PM

Hello I was wondering which Linux tools I would need to use to test my wifi password security. I'm also wondering how to do it. thanks.
 
Hello I was wondering which Linux tools I would need to use to test my wifi password security. I'm also wondering how to do it. thanks.

trist007 04-23-2016 01:30 PM

airmon-ng
airodump-ng
aireplay-ng
aircrack-ng

make sure your wifi interface is capable of packet capture and can go into promiscuous mode.

Anonymous465336 04-23-2016 01:52 PM

Trist007,
Out with of those 4 that you mentioned, which one is easiest to use? also, how do I know if my Wi-Fi interface is capable of packet capture and how do I going to promiscuous mode?

spiky0011 04-24-2016 02:41 AM

This might help http://www.aircrack-ng.org/doku.php?id=cracking_wpa

Teufel 04-24-2016 03:12 AM

Quote:

Originally Posted by Anonymous465336 (Post 5535522)
Hello I was wondering which Linux tools I would need to use to test my wifi password security. I'm also wondering how to do it. thanks.

Check it here : https://howsecureismypassword.net/

You can use MAC-address filtering. Since every machine has it's unique MAC-address, filtering allows only trusted machines to connect to your network, no matter secure your password or not.

sundialsvcs 04-24-2016 08:06 AM

If you really want your network to be both wireless-accessible and secure, you need to use [Open]VPN ... with digital certificates.

This way, if someone else in the coffee shop breaks the WPA encryption on what you're sending, Eve only sees a strongly-encrypted data stream underneath.

With certificates (and TLS-protection, in OpenVPN ...), there is no "password a.k.a. pre-shared key (PSK)" to break ... period. There are only one-of-a-kind digital keys, thousands of bits long, which on your computer should be further protected by being encrypted. Each and every certificate is unique, and can be individually (and, instantly ...) revoked without affecting any of the others.

WPA, et al, is merely designed to make it "moderately difficult" to listen-in on a wireless conversation. It is not, nor was it intended to be, "strong" security.


All times are GMT -5. The time now is 06:26 PM.