Sei sulla pagina 1di 6

airmon-ng

airdump-ng

macchanger http://www.youtube.com/watch?v=g30beH9vwEg
http://www.youtube.com/watch?v=2A0lgjMQMCo

handshake capture
grim wepa v1.10 alpha 6 http://www.youtube.com/watch?v=qF92x-coHeE
http://code.google.com/p/grimwepa/wiki/Beta

Alpha Testers Needed!


If you want to help test and make Grim Wepa better (beta), then download the latest
release from here: http://grimwepa.googlecode.com/files/grimwepa1.10a6.jar

You can copy/paste this code into a console window to download and run the latest
release:

wget http://grimwepa.googlecode.com/files/grimwepa1.10a6.jar
*********************************
java -jar grimwepa1.10a6.jar
*********************************
This version (and future versions) will contain an installer within the program; so
there is no longer a need for a 'grimstall.sh' script.

Please test as much as you can. Post bugs, glitches, and the like to the issues
section OR email derv82 at gmail

All suggestions, comments, and bug reports are appreciated!!!

Requirements
Required Applications
All of the required/recommended apps should be checked when the program is first
loaded. If you are missing any of these apps, the program will alert you
accordingly. You can find information on downloading/installing these apps (if you
don't have them) using the Guide located here

the aircrack-ng suite. Tested with 1.0, should work with 1.1:
airmon-ng
aircrack-ng
airodump-ng
aireplay-ng
packetforge-ng
macchanger - for client-based wep attacks
ifconfig - put device up/down
iwconfig - check for monitor mode, signing on
sort - for wordlist generation
wpa_supplicant - sign on, intel4965 chipset workaround
Recommended Applications
The below apps aren't required, but grimwepa will use them if they are found --
Just make sure there's a link in /usr/bin/

tshark - strip the handshake from large capture files


pyrit - cracking, super-fast, gpu-style.
crunch - generating passwords to passthrough to aircrack
uniq - for removing duplicates in wordlist generation
pw-manager - for filtering passwords (wordlist generator)
What's new in v1.10
splash screen
checks required/recommended apps at first load
checks OS and if user is signed in as root on every load
install (and uninstall) from inside the app
default install directory: /pentest/wireless/grimwepa/
creates link in /usr/bin/
optional: create desktop shortcut
optional: create menu shortcut
backtrack > radio network analysis > 80211 > cracking
update to newer versions of grim wepa when they are released
update to newer version of aircrack-ng and pyrit automatically
faster + more stable monitor-mode checks, asks to take device out of monitor mode
on exit
clients of target AP's sorted based on BSSID > user can only choose clients of a
select AP
corrected some of the WEP attacks
new WPA cracking methods:
dictionary attack with pyrit (buggy, no output, but works!)
crunch wordlist passthrough > passes generated passwords straight into aircrack-
ng/pyrit
wordlist generator -> give it a lot of wordlist files and it'll
combine/sort/filter/de-duplicate
"online wpa cracker" -> directs browser to 2 online wpa key resolution services
note: pyrit attacks are experimental right now (no output, really slow, etc)
handshake gets stripped by pyrit if user has pyrit in their /usr/bin/ folder
also tries to strip handshake using tshark if pyrit isn't found
all handshakes are backed up to ::grimwepaPath::/hs/
removes spaces/non-alpha-numeric chars from name, stores it as that name.cap
for example: ssid "Netgear! 5831" would be stored as "Netgear5831.cap"
stored passwords (key tank):
remembers crack method, date, time, ssid, bssid, encryption type, and (for wep) pps
displays most-recently-cracked password first for multiple entries
ability to view & remove previously-cracked AP's
backwards compatible with grimwepa v1.0
converts hex to ascii when applicable
signs onto WEP and WPA1 encrypted access points using iwconfig
New in v1.10 alpha 6
fixed '0 captured ivs' bug (for installed versions)
fixed crunch passthrough error: directories with spaces now work
fixed installer; works with spaces in install path
'check for updates' (inside installer) also checks aircrack-ng and pyrit
installs aircrack-ng 1.1 or pyrit 0.3.0 if an older version is found on the user's
computer.
New in v1.10 alpha 5
fixed wpa dictionary attack error :
attempted to open "xterm-fg", not just 'xterm'. whoops!
spaces in directory/file would cause attack to stop
fixed aireplay-ng zombie process for WEP attacks
New in v1.10 alpha 4
auto-signon checkbox for both WEP and WPA -- signs onto access point if/when key is
compromised.
fixed signon for WPA (now handles WPA1, WPA2, and WPA1+2)
NOTE: uses iwlist to figure out encryption of access point
new WEP attack: 'passive capture'
does not attempt any fake-auth or any aireplay-ng attacks
listens to a network passively (non-intrusively).
useful when network is already generating lots of traffic (streaming, netflix,
torrents, etc)
'download wordlist' option for wordlist generator
user selects which files to download (8 total)
downloads from google-code page and stores in ::grimwepapath::/wordlists/
refreshing targets doesn't deselect access point (small fix)
included GUIDE (walk-through for beginners), it is extracted during installation
'update' to latest version button, seen in the installer window.
NOTE: (won't work until there's an alpha 5 released)
New in v1.10 alpha 3
fixed injection test for WEP-based attacks.
added 'verbose' mode for debugging.
prints every command executed to the console.
also prints (some of) the system's response to commands.
useful, so testers can copy/paste commands and see what is going wrong.
to use, add -v argument when executing grimwepa, for example:
java -jar grimwepa1.10a3.jar -v
grimwepa -v
Known Issues
your wireless card may not work; this is not my fault
you can solve your own hardware issues using google
pyrit in this version is 'sketchy'
cannot run in an xterm window (no visual output)
the dump file gets updated every 10 min or so (infrequently)
(sometimes) waits for all input before it starts cracking
...meaning crunch passthrough takes a LONG time
aircrack-ng is apparently 'unstable' with large wordlists (2GB +).
intel 4965 chipset fix works for some, but not all. unable to test
tested with aircrack-ng suite version 1.0 r.1661
uses '--output-format csv' arguments with airodump-ng
older versions (BT3's) do not have this option
directories with spaces in them have been buggy in the past
i tried fixing this bug in this version; I think it's fixed
some people can't run grimwepa using the openjre for java
please use the java6 from sun!
to get the Java Runtime Environment (JRE) type:
apt-get install sun-java6-jre

*******************************************************8
http://code.google.com/p/grimwepa/wiki/Installation

GRIM WEPA INSTALLATION GUIDE


STEP -1 : SETUP

Grim Wepa requires certain applications in order to function properly.

You need Java

Java comes standard on Backtrack 4, but there is a chance that your distribution
doesn't have Java installed.

If you don't have java (typing 'java' into a console gives you a 'command not
found' error), you can install the Java Runtime Environment (JRE) using the
command:

apt-get install sun-java6-jre

In other distributions, you may need to add a repository if 'sun-java6-jre' is not


found. You need to add the line

deb http://archive.canonical.com/lucid partner

to the sources list located at /etc/apt/sources.list

Then run the apt-get install command from before.

You need aircrack-ng

aircrack-ng comes standard on Backtrack4, but if you need to install it (or want
the newest version 1.1), run these these commands in a console (run as root!):

wget http://download.aircrack-ng.org/aircrack-ng-1.1.tar.gz
tar -zxvf aircrack-ng-1.1.tar.gz
cd aircrack-ng-1.1
make
make install

This will install aircrack-ng and all of the tools that comes with it (aireplay-ng,
airodump-ng, airmon-ng, packetforge-ng, and aircrack-ng, as well as other
applications).
STEP 0 : Before we start

Run these commands as root! To login as root, type:

su

then enter the password for your root account.

If you can not get internet access on your system, this install guide can't help
you : that's beyond the scope of these instructions. Also, if you are booting from
a DVD, then the "installation" will not be permanent. If you don't fall into these
two categories, installation of GrimWepa should be a breeze. The first step is
simply downloading the grimstall.sh file, so if you already have it, skip to STEP
2!
STEP 1 : DOWNLOAD the GrimWepa install script (grimstall.sh)

Open a console (Terminal) window (it's the black-box icon near the menu button on
the lower-left). You should see a black background with text that says something
like:

root@bt:~#

To download the grimwepa install script, type the following into the console:

wget http://grimwepa.googlecode.com/files/grimstall.sh
*********************************************888

Alternatively, you could copy that code and paste it into console using
Shift+Insert. The wget command will download the install script to the current
directory that console is in (usually the default is root). You should now see the
file "grimstall.sh" appear (next to other files/directories) when you type:

ls

Note: the first letter is a lower-case L, not a capital i.

After you have the GrimWepa install script on your computer (or in RAM via the
/ramdisk/ directory), you can move on.
STEP 2 : CHANGE PERMISSIONS of the install script

We can't just run the shell script file : we need to change the permissions before
we can run it. To change the permissions, type this into the same console window:

chmod 755 grimstall.sh


*********************************************

You won't see any output or confirmation, so just assume that the permissions were
changed accordingly.
STEP 3 : INSTALL!!!

The grimstall.sh script will download (if needed) and install grimwepa v1.0 from
this project homepage to your computer!

Now that we have grimstall.sh with the correct permissions, we can begin the
install. In the same console that we've been typing in, type:

./grimstall.sh install /pentest/wireless/grimwepa/


***************************************************

GrimWepa will default to install to the directory '/pentest/wireless/grimwepa/' if


no other directory is given. This directory common in Backtrack 3 and Backtrack 4
linux distributions, but is not very popular in others. If you want to install to
your own directory, type:

./grimstall.sh install /home/whatever/directories/you/want/

Don't forget the trailing / at the end! You should see an output showing GrimWepa
being installed. After the install script is done running, you can test if it
worked by typing (into console):

grimwepa

GrimWepa should open up (after a few seconds), proving the installation was
successful. If you chose to install to '/pentest/wireless/grimwepa/', then GrimWepa
should also be in your menu under "BackTrack > Radio Network Analysis > 80211 >
Cracking". You can also run GrimWepa by typing "grimwepa" into any console
anywhere!

You can now remove the downloaded grimwepa_1.0.jar file (you shan't be needing it
now that the jar is saved in whatever directory you chose).

If this installation guide doesn't work, or if I should add/change something


(experts), let me know via e-mail so I can correct the problems. Hopefully there
are no errors; if you have any, copy/paste the errors to me in an e-mail! I <3 bug
reports

..........
STEP 99 : UNINSTALL GrimWepa

So you enjoyed GrimWepa, but now you're grown up, tired of shoddily-automated
scripts, and want to banish GrimWepa to the great /dev/null in the sky, eh?

To undo everything that the install script did (basically, to Uninstall GrimWepa),
type:

./grimstall.sh remove /pentest/wireless/grimwepa/


GrimWepa defaults to uninstall grimwepa from /pentest/wireless/grimwepa/ if no
other directory is given ("./grimstall.sh remove"). If you installed GrimWepa to a
different directory, type the directory after the 'remove'.

You'll still have to delete the .jar file you downloaded manually:

rm grimwepa_1.0.jar

But you don't want to uninstall it... right?

Thanks for using Grim Wepa!!!


Comment by nadams...@gmail.com, Mar 16, 2010

when I run it it says this:

java -jar grimwepa_1.0.jar Exception in thread "main"


java.lang.UnsatisfiedLinkError?: Can't load library: /usr/lib/jvm/java-6-
openjdk/jre/lib/i386/xawt/libmawt.so

at java.lang.ClassLoader?.loadLibrary(ClassLoader?.java:1646) at
java.lang.Runtime.load0(Runtime.java:787) at
java.lang.System.load(System.java:1022) at java.lang.ClassLoader?
$NativeLibrary?.load(Native Method) at
java.lang.ClassLoader?.loadLibrary0(ClassLoader?.java:1747) at
java.lang.ClassLoader?.loadLibrary(ClassLoader?.java:1664) at
java.lang.Runtime.loadLibrary0(Runtime.java:840) at
java.lang.System.loadLibrary(System.java:1047) at
sun.security.action.LoadLibraryAction?.run(LoadLibraryAction?.java:67) at
sun.security.action.LoadLibraryAction?.run(LoadLibraryAction?.java:47) at
java.security.AccessController?.doPrivileged(Native Method) at
java.awt.Toolkit.loadLibraries(Toolkit.java:1614) at
java.awt.Toolkit.<clinit>(Toolkit.java:1636) at
java.awt.Component.<clinit>(Component.java:568)

Could not find the main class: test2. Program will exit.

Potrebbero piacerti anche