Vous êtes sur la page 1sur 59

How to Crack Wi-Fi PasswordsFor Beginners!

Hacks, Mods & Circuitry

How to Crack Wi-Fi PasswordsFor


Beginners!
Posted By

CooolerThanYOU

90

5 months ago

Follow

An internet connection has become a basic necessity in our modern lives.


Wireless hotspots (commonly known as Wi-Fi) can be found everywhere!

75
KUDOS

If you have a PC with a wireless network card, then you must have seen many
networks around you. Sadly, most of these networks are secured with a
network security key.
Have
you ever wanted to use one of these networks? You must have
desperately
wanted to check your mail when you shifted to your new house.
The hardest time in your life is when your internet connection is down.
Cracking
those Wi-Fi passwords is your answer to temporary internet access.
This
is a comprehensive guide which will teach even complete beginners how

to crack WEP encrypted networks, easily.


If it's WPA2-PSK passwords you need to crack, you can use aircrack-ng or
coWPAtty.

Table of Contents
1. How are wireless networks secured?
2. What you'll need
3. Setting up CommView for Wi-Fi
4. Selecting the target network and capturing packets
5. Waiting...
6. Now the interesting part... CRACKING!
7. Are you a visual learner?

Step 1: How Are Wireless Networks Secured?


In a secured wireless connection, internet data is sent in the form of encrypted
packets. These packets are encrypted with network security keys. If you
somehow manage to get hold of the key for a particular wireless network you
virtually have access to the wireless internet connection.
Broadly speaking, there are two main types of encryptions used.

WEP (Wired Equivalent Privacy)


This is the most basic form of encryption. This has become an unsafe option as
it is vulnerable and can be cracked with relative ease. Although this
is the case
many people still use this encryption.

WPA (Wi-Fi Protected Access)


This is the more secure alternative. Efficient cracking of the passphrase of such
a network requires the use of a wordlist with the common passwords.
In other
words you use the old-fashioned method of trial and error to gain access.
Variations include WPA-2 which is the most secure encryption alternative till
date. Although this can also be cracked using a wordlist if the password is
common, this is virtually uncrackable with a strong password. That is, unless
the WPA PIN is still
enabled (as is the default on many routers).
Hacking WEP passwords is relatively fast, so we'll focus on how to crack them
for this guide. If the only networks around you use WPA passwords, you'll want
to follow this guide on how to crack WPA Wi-Fi passwords instead.

Step 2: What You'll Need

http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/[21/08/2015 19:10:31]

Join the Discussion

How to Crack Wi-Fi PasswordsFor Beginners! Hacks, Mods & Circuitry

A compatible wireless adapter:


This
is by far the biggest requirement.The wireless card of your computer has to
be compatible with the software CommVIew. This ensures that the wireless
card can go into monitor mode which is essential for capturing packets. Click
here to check if your wireless card is compatible
CommView for Wi-Fi:
This software will be used to capture the packets from the desired network
adapter. Click here to download the software from their website.
Aircrack-ng GUI:
After capturing the packets this software does the actual cracking. Click here to
download the software from their website.
A little patience is vital.

Step 3: Setting Up CommView for Wi-Fi


Download
the zip file of CommView for Wi-Fi from the website. Extract the
file and run setup.exe to install CommView for Wi-Fi. When CommView
opens for
the first time it has a driver installation guide. Follow the prompts

to install the driver for your wireless card.


Run CommView for Wi-Fi.
Click the play icon on the top left of the application window.
Start scanning for wireless networks.
CommView
now starts scanning for wireless networks channel by channel. After
a few minutes you will have a long list of wireless networks with their security
type and signal. Now it is time to choose your target network.

Step 4: Selecting the Target Network and Capturing Packets


A few things to keep in mind before choosing the target wireless network:
This
tutorial is only for WEP encrypted networks, so make sure you select a
network with WEP next to its name. If you need to crack a WPA encrypted

network, follow this tutorial instead.


Choose a network with the highest signal.
Each network will have its details in the right column.
Make sure the WEP network you are choosing has the lowest dB (decibel)
value.
Once you have chosen your target network, select it and click Capture to start
capturing packets from the desired channel.
Now
you might notice that packets are being captured from all the networks in
the particular channel. To capture packets only from the desired network follow
the given steps.
Right click the desired network and click on copy MAC Address.
Switch to the Rules tab on the top.
On the left hand side choose MAC Addresses.
Enable MAC Address rules.
For 'Action' select 'capture' and for 'Add record' select 'both'.
Now paste the mac address copied earlier in the box below.
We need to capture only data packets for cracking. So, select D on the bar at
the top of the window and deselect M (Management packets) and C (Control
packets).
Now you have to save the packets so that they can be cracked later. To do this:

http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/[21/08/2015 19:10:31]

How to Crack Wi-Fi PasswordsFor Beginners! Hacks, Mods & Circuitry

Go to the logging tab on top and enable auto saving.


Set Maximum Directory Size to 2000.
Set Average Log File Size to 20.

Step 5: Waiting...
Now the boring part- WAITING!
NOTE:
The amount of time taken to capture enough data packets depends on
the signal and the networks usage. The minimum number of packets you
should capture should be 100,000 for a decent signal.
After you think you have enough packets (at least 100,000 packets), you'll need
to export them.
Go to the log tab and click on concatenate logs.
Select all the logs that have been saved.
Do not close CommView for Wi-Fi.
Now navigate to the folder where the concatenated logs have been saved.
Open the log file.
Select File- Export -Wire shark tcpdump format and choose any suitable
destination.
This will save the logs with a .cap extension to that location.

Step 6: Now the Interesting Part... CRACKING!


Download Aircrack-ng and extract the zip file.
Open the folder and navigate to 'bin'.
Run Aircrack-ng GUI.
Choose WEP.
Open your .cap file that you had saved earlier.
Click Launch.
In the command prompt type in the index number of your target wireless
network.
Wait for a while. If everything goes fine, the wireless key will be shown.
You
may also receive a request to try with more packets. In this case wait until
more packets have been captured and repeat the steps to be performed after
capturing packets.
BEST OF LUCK!

Step 7: Are You a Visual Learner?


Just in case you didn't understand, you can watch this video walk-through.

Cover image via Shutterstock (1, 2)

http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/[21/08/2015 19:10:31]

How to Crack Wi-Fi PasswordsFor Beginners! Hacks, Mods & Circuitry

See Also

iOS 6 Broke Your Wi-Fi? Here's How to Fix Connection Problems on


Your iPhone or iPad

How to Hack Wi-Fi: Selecting a Good Wi-Fi Hacking Strategy

How to Easily Share Your Complicated Wi-Fi Password Using Your


Nexus 5
Show More...

Remember to Give Kudos, Tweet, Like, & Share

Subscribe

on runnin aircrack and clicking launch it shows failed


nest try after 5000 IV's
please help what to do?

1
RISHANK
GUPTA

2 years
ago

Reply

Hi you see 5000 IV's is the minimum data aircrack needs to work its magic,
WEP has 64 bit and 128 bit key, 64 bit key may take about 10.000 -20.000
IV's to crack however 128 bit needs more I recommend not to start aircrackng until you get at least 30.000 DATA. However don't worry leave aircrack-ng
and airodump-ng running and eventually it will work because aircrack-ng is
programed to try to crack WiFi password every 5.000 data.

2
BACKTR
ACK
HACK

And remember do it only on your own Fifi network because it is illegal to


hack or crack public wireless networks!

2 years
ago

Reply

I tried with about 39000 IVs and still don't get the password cracked. Is it
because the password is really strong or is it that I am doing something
wrong?

1
PRANAV
VAIDIK

2 years
ago

Reply

Hi 39.000 IV's doesn't mean anything! Sometimes it only takes 5.000

IV's to crack WiFi password. The signal strength is very important

because the stronger the signal the quicker you will be able to crack

WiFi password with less amount of IV's. If the WiFi signal is weak the

captured data is distorted which will require more of it to crack the

password. So don't focus on IV's but more on the signal strength!

1
BACKTR
ACK
HACK

Good Luck

2 years
ago

Reply

plz can u be my teacher ?


yesterday

Reply

ERI IRE

1
DEEKSHI
T DUDAM

1
TAQI EL
DIN

2 years
ago

Reply

but what if the wifi that appears doesn't has a password and it doesn't appears
on the adapters only on the commview

2 years
ago

2
WEBSTE
R

Hii....how could i find tcp packet from the list.....i cnt check on each
individual in the list,they are plenty....plz help me....

Reply

best way to do it is to use backtrack 5 never fails ive done it may of times
though u have to have a compatible wifi card that works with backtrack 5 if u
learn enough commands like i did u could probably hacking anything with bt5

http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/[21/08/2015 19:10:31]

How to Crack Wi-Fi PasswordsFor Beginners! Hacks, Mods & Circuitry

:P though i just commonly use it for wifi only


lols i also do a man in the middle
attacks on some networks to see what
goes on there lol

MASTER

2 years
ago

Reply

Thank you very much! it works :D

2 years
ago

MUINO
GILBERT
O
TAQUIDI
R

Reply

where I can find the "index number"


help pls

1
MARLON
MALVED
A

2 years
ago

Reply

dont try this technic.. its easy but so long. my PC do it in 12 hours


on WEP
and i have quite good PC. WPA 2 could take like 2 days.. try backtrack

1
KOLY
CRAFTE
R

1 year
ago

Now the Interesting Part... CRACKING!

Download Aircrack-ng and extract the zip file.


Open the folder and navigate to 'bin'.

ERSON
NOCEDA
BAUTIST
A

HELP!!!! Where is the "BIN"?????

2 years
ago

Reply

I have the same problem... did you manage to install Aircrack? if you did
could you tell me where is the file?

1
JAVIER
CHAME

2 years
ago

2 years ago - edited 2 years


ago

CHAUDH
ARY
AHMED

CITYIND
MIX
ABIODU
N

2 years
ago

11 months
ago

NISCHAL
RAAJ
SAINI

Reply

http://download.aircrack-ng.org/aircrack-ng-1.2-beta3-win.zip

11 months
ago

CYBERHI
TCHHIKE
R

Reply

anyone here know the easier way to crack?I used this but it cant capture any
wifi

2 years
ago

Reply

have you got the bin??

OWEN
LEE

Reply

i download the aircrack from this link but its not opening, its saying the
compressed folder is invalid

Reply

here you go :)

JOHN
SNOW

Reply

Reply

Thank you very much, it works! The index number is usually 1. If you dont have
BIN folder, download aircrack-ng for windows on the same link.

2 years
ago

http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/[21/08/2015 19:10:31]

Reply

How to Crack Wi-Fi PasswordsFor Beginners! Hacks, Mods & Circuitry

It says "KEY FOUND", but what should I enter here? I tried entering 1, and
this is what it shows:

2
PRANAV
VAIDIK

As you see, It does not show any key here. Can anyone help please??

2 years
ago

Reply

Can u give me your cell no plz.

2 years
ago

AMOL
ABHANG
RAO

Reply

how do u get alot of IVS ??? how much packet did u captured ?

1 year
ago

MOHD
ASHRAF

Reply

Are you stupid? The key is clearly shown...

19:81:98:19:81
HYDRA
NIX

Use that as the password "1981981981"


Retard... You don't deserve to use these tools.

1 year
ago

sometimes the problem is USER not the computer anymore hahahaha!

9 months
ago

ZALDHIE
MALAZA
RTE

1
HARDEY
REMI

Reply

kindly help me out ,i have different wireless in my surrounding but

unfortunately i couldn't be able to use them due to password issue

,,,,,,,,,,,,,,,,,,pls can someone help me out with dis ,,,,,,here is my email


remex22@yahoo.com

1 year
ago

Reply

sorry for the bother,...... I got it

2 years
ago

PRANAV
VAIDIK

1
AMAN
CHOUDH
ARY

Reply

Your password will be 1981981281.

1 year
ago

AR UN
AV

Reply

Reply

pls help me ??hw u changed dat key into password???

2 years
ago

http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/[21/08/2015 19:10:31]

Reply

How to Crack Wi-Fi PasswordsFor Beginners! Hacks, Mods & Circuitry

just remove those ':'s and the square brackets.


in my case, the key was 19:81:98:19:81
so the password is 1981981981

1
PRANAV
VAIDIK

2 years
ago

k... dat works thnk u so much.....

2 years
ago

AMAN
CHOUDH
ARY

Reply

Reply

but how can I hack wpa,wpa2 ........wifi password.......

2 years
ago

NAFEES
TURJO

Reply

For how long i have to wait for packets ??


It showes -> next try after 5000 IV's
and also showes -- got 4 IV's

1
SUREND
RA
GADWAL

2 years
ago

Reply

1
ZIA UR
RAHMAN

How you do that i can't understand


please help me

2 years
ago

Reply

just doble click on it & export file

2 years
ago

AMOL
ABHANG
RAO

Reply

where I can find the "index number"


help pls

1
VENKY
ORTON

2 years
ago

index No is 1

2 years
ago

AMOL
ABHANG
RAO

1
SHANTA
NU
CHANDR
A

Reply

How do I get this 5000 IVs?


-
2 years
ago

1
DUSHYA

Reply

Reply

helo sir
I had captured 10100 packets as shown at the bottom of the dialog box of
commview for wifi

http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/[21/08/2015 19:10:31]

How to Crack Wi-Fi PasswordsFor Beginners! Hacks, Mods & Circuitry


NT
BHARD
WAJ

but after this command prompt was showing that u had got 14IV's next try
with 5000IV's
so please tell me that how many packets I have to capture to get
5000IV's.

1 year
ago

plz give me link for backtrack 5 or mail it to me

1 year
ago

DUSHYA
NT
BHARD
WAJ

Reply

BRO, CAN U PLS prolongate hw u done?? :O

1 year ago - edited 1 year


ago

SRI RAM
CHARAN

Reply

Reply

I'm getting compatibility error as


"Sorry, Commview for wifi doesn't support 64-bit windows".
So Can anyone give me the direct download link of "commview for Wi-Fi" for
windows 7 64 bit?
My Network Adapter type is Broadcom 802.11b/g WLAN.

1
RAGHUL
KHAN

1 year
ago

Reply

I can't get more than 4000 packets as it allows me only for 5 minutes
can any one help me to get it ful version

1
DUSHYA
NT
BHARD
WAJ

1 year
ago

Reply

commview allows me to capture packets only for 5minutes...can u sen me link


for free full version download or mail me a .rar of it...

1
DUSHYA
NT
BHARD
WAJ

1 year
ago

Reply

commonview does not show the list of adapters on clicking start...rather directly
starts capturing randomly

1
AAMIR
HAMID

1 year
ago

Reply

i dont speak so very good eglishe.


but i cant get farter than 1% of calculating wps keys.
after 1% wps locked himself for 2 of 3 days :s is ther anny solution ?

1
NILS VAN
DER
VELDE

withe (black track 3 live wrong forum excuze me)

1 year ago - edited 1 year


ago

Reply

I'm begging you guys..please put a link or email to me commview for wifi full
version..not evaluation version..because it only can capture for 5 minute..not
enough packet to capture...please...I'm begging you guys..

1
ARIEF
ZAINUL

foxcruel@gmail.com

1 year
ago

Reply

that method work 100% thnk you very much. just one question. when i get the
password and the owner of the wifi change the code. how i can get it faster? i
know that is exist in kali linux ( you get a pin so when he change the password
you enter that pin and yu get the password very fast)

1
KYO
KUSANA
GI

so that is exist in commview and aircracker ?? please help me and thanks

1 year
ago

Hi, you are talking about a WPS attack...

http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/[21/08/2015 19:10:31]

Reply

How to Crack Wi-Fi PasswordsFor Beginners! Hacks, Mods & Circuitry

1 year
ago

CYBERHI
TCHHIKE
R

you did it with the full version of CV? Please share with us! thx

1 year
ago

ERICK
SUMARG
O

Reply

Reply

hii evry1...should the os must be windows or linux??? since commVIew asking


for windows...nd requirement block says linux!!!

1
SRI RAM
CHARAN

n can i use da same method in da laptop boz i dun hav da wifi adaptor :P :D:)
#REPLY

1 year ago - edited 1 year


ago

when I click start button the new dialogue box didnt appear. How to select the
wifi signal to be cracked?

1
RA B IN

1 year
ago

1
SRI RAM
CHARAN

1
SRI RAM
CHARAN

1
DRAGOS
ANDREI

CYBERHI
TCHHIKE
R

SWEETL
OVE
KGLAY

Reply

hi friends i want to hack wifi but i hack only my mobile.please tell me how to do?
thank you

1 year
ago

Reply

My answer to your post.. -- .- -.- . / - .... .. ... / .--. --- ... - / --. --- / .- .-- .- -.-- / .--.
.-.. . .- ... .

1 year
ago

Reply

Hello guys...so i downloaded the commview but it works free only for 5
min? do
u guys have the program that work with no problems pls send it to me at
sdragosandrei@gmail.com

1 year
ago

Reply

MY AIRCRACK-NG IS NOT WORKING!

1 year
ago

FATIMAH
ALI

Reply

SAME PROBLEM...CAN THE ADMIN LAYOUT THE PROBLEM...NO POPUP


BLOCK AND ALL THE NETWORK PACKETS BEEN COLLECTED
EVENTUALLY
#THANK YOU!!!

1 year
ago

Reply

The post needs a #~reboot ;-)

1 year
ago

CYBERHI
TCHHIKE
R

Reply

SAME PROBLEM...CAN THE ADMIN LAYOUT THE PROBLEM...NO


POPUP BLOCK AND ALL THE NETWORK PACKETS BEEN COLLECTED
EVENTUALLY
#THANK YOU!!!

1 year
ago

Reply

Reply

Someone please email me with comm view for WiFi full version not evaluation.
iamnepalee@gmail.com

ANEEL

http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/[21/08/2015 19:10:31]

How to Crack Wi-Fi PasswordsFor Beginners! Hacks, Mods & Circuitry

1 year ago - edited 1 year


ago

MAGAR

Reply

how can i download dis softwear and on which website guys help and u give all
the links reguarding this . i ll be very happy.

1
ADAM
LUBING
A

Thanks.

11 months
ago

Reply

where can i download des plsss help me?

10 months
ago

YEKCIM
HOMBRE
BUENO

Reply

how can instol a aircrack-ng-1.2-beta3-win plss help me

10 months
ago

YEKCIM
HOMBRE
BUENO

Reply

5 min is just not enough for me. anyone can help ? Please

10 months
ago

DARREN
CHIN

Reply

Hello friends,
Could you tell me how to know wifi password? If I know wifi name only.
Thanks!

1
YA NICH

10 months
ago

Reply

Ya Nich:
I have numerous articles in Null Byte on how to crack wifi passwords. Check
them out.

OCCUPY
THEWEB

OTW

10 months
ago

its too difficult

9 months
ago

NEERAJ
ARORA

1
CYBERHI
TCHHIKE
R

Reply

Not really. Depends on the vector, variables and the operator. I was starting
to think that too until about 3 weeks ago. ( ISP issued Cisco routers suck
more than I thought in a great way).

9 months
ago

Reply

Can anyone please help me?

I can't seem to launch the CMD. I see error "Failed to start Aircrack-ng.
Aircrack-ng executable" whenever
I launch using Aricraft using the .CAP file I
saved using CommView. :(

ENCHON
G CHUA

8 months
ago

1
SERENE
TAN

1
KARAN
VERMA

Reply

Reply

I have that problem when I click RUN instead of EXTRACT. Click extract
when you press the file in bin. and try it again :D

5 months
ago

Reply

hai i am sunny.
i am working in office,where wifi network available. but i dont know the
password. They have provided me internet on my desktop computer,which
have no wifi.
so i want know the wifi
password. i have checked the default the gateway with

http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/[21/08/2015 19:10:31]

How to Crack Wi-Fi PasswordsFor Beginners! Hacks, Mods & Circuitry

"ipconfig". my default ip is 192.168.1.1 . when i enter the address in browser. it


asks
me user name and password
what i enter is
user name;admin
password;admin
.
it
accecpt the password but does not show me anything, like it shows me all the
panels, but does not show me any setting under any setting or any tab.
absulately nothing. but panels and menus.
i visted the source panel but has one line says that"you have to enter super
password
to go management level from current level."
my router is of hp.
Please tell me how can i know wifi password or router password.
thanks in advance

8 months
ago

I can't seem to collect packets can someone help me?

WILSON
TO

http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/[21/08/2015 19:10:31]

Reply

Wifiphisher : pirater les rseaux Wifi

pirater les rseaux Wifi


grec, nomm George Chatzisofroniou, a dvelopp un outil
qui est conu pour voler les informations didentification des
ux WiFi scuriss. Loutil est baptis WiFiPhisher et a t publi sur

dingnierie sociale qui nutilise pas la force brute contrairement


Cest un moyen facile dobtenir les mots de passe WPA dune cible,
hatzisofroniou.

usieurs outils de piratage sur Internet ddis au piratage dun rseau


l automatise de multiples techniques de piratage WiFi qui le font se
Phisher utilise le scnario dattaque Evil Twin : loutil crer dabord un
AP) et se fait passer pour un AP WiFi lgitime. Il dclenche ensuite une
(DoS) contre le point daccs WiFi lgitime, ou cre des interfrences autour
te alors les utilisateurs sans fil. Ces derniers sont ensuite invits inspecter
pige se referme !
t daccs WiFi lgitime, loutil va forcer les ordinateurs et priphriques hors
ctent automatiquement au jumeau malfique, permettant au pirate
ia ce dispositif. La technique est galement connu comme AP Phishing, Wi-Fi
neypot AP. Ce genre dattaques font usage de faux points daccs avec des
es pour capturer les informations didentification WiFi des utilisateurs,
ou encore lancer des attaques man-in-the-middle (ou MiTM) et infecter les

outil de scurit capable de monter des attaques phishing rapides et


e les rseaux WiFi WPA pour obtenir les identifiants sans brute
hatzisofroniou. WifiPhisher renifle la zone et copies les paramtres
le et crer un point daccs sans fil voyou qui est model sur la

http://morgan-durand.com/wifiphisher-pirater-les-reseaux-wifi/[21/08/2015 19:11:07]

Wifiphisher : pirater les rseaux Wifi

rcrire la partie thorie dj trs bien expliqu par undernews, alors je


pi/coll larticle dundernews.

faut sur la distribution KALI mais vous pouvez linstall trs facilement sur
gitHub

l python-scapy tcpdump isc-dhcp-server hostapd


ithub.com/sophron/wifiphisher.git

http://morgan-durand.com/wifiphisher-pirater-les-reseaux-wifi/[21/08/2015 19:11:07]

Wifiphisher : pirater les rseaux Wifi


n de plus simple :

r.py
iphisher.py
vous avez besoin de deux cartes wifi.
automatis, il va dtect les points daccs.

e numro du point daccs wifi. Wifiphisher va lanc lattaque, partir de l,


omatis. Vous naurez plus qua attendre que la victime tombe dans le pige
passe wifi.

http://morgan-durand.com/wifiphisher-pirater-les-reseaux-wifi/[21/08/2015 19:11:07]

Wifiphisher : pirater les rseaux Wifi


ge de phishing que vois la victime :

phishing
er (en anglais):

Explanation

Choose the maximum number of clients to


deauth. List of clients will be emptied and
m
repopulated after hitting the limit. Example: m5
Do not clear the deauth list when the
maximum (-m) number of client/AP combos
e
is reached. Must be used in conjunction with m. Example: -m 10 -n
Choose the time interval between packets
being sent. Default is as fast as possible. If
val
you see scapy errors like no buffer space
try: -t .00001
Choose the number of packets to send in each
deauth burst. Default value is 1; 1 packet to
the client and 1 packet to the AP. Send 2
s
deauth packets to the client and 2 deauth
packets to the AP: -p 2
Skip the deauthentication packets to the
broadcast address of the access points and
nly
only send them to client/AP pairs
Enter the MAC address of a specific access
nt
point to target
Choose the interface for jamming. By default
script will find the most powerful interface
rface
and starts monitor mode on it.
Choose the interface for the fake AP. By
http://morgan-durand.com/wifiphisher-pirater-les-reseaux-wifi/[21/08/2015 19:11:07]

Wifiphisher : pirater les rseaux Wifi

ce

default script will find the second most


powerful interface and starts monitor mode
on it.

http://morgan-durand.com/wifiphisher-pirater-les-reseaux-wifi/[21/08/2015 19:11:07]

sophron/wifiphisher GitHub

This repository
Search

Explore

Features

Enterprise

Pricing

26
6
3,51
1
61
1

sophron / wifiphisher

Code

Issues

Pull requests

Wiki

Pulse

https://github.com/sophron/wifiphisher[21/08/2015 19:12:57]

27

sophron/wifiphisher GitHub

Subversion checkout URL

https://github.com/sophron/wifiphisher
You can clone with

or .

Automated phishing attacks against WiFi networks

116
commits
2
branches
1
release

9
contributors

wifiphisher /

Print some ASCII art.

latest commit 825e43fde4

sophron
authored 5 days ago

cert
First sample of files.
11 months ago
phishing-scenarios
Renamed directory.
11 days ago
.gitignore
Updated .gitignore
11 months ago
LICENSE
Updated LICENSE
12 days ago
README.md
Typo.
8 days ago

wifiphisher.py

README.md

About
https://github.com/sophron/wifiphisher[21/08/2015 19:12:57]

Print some ASCII art.

5 days ago

sophron/wifiphisher GitHub

Wifiphisher is a security tool that mounts automated phishing attacks


against WiFi networks in order to
obtain secret passphrases or other credentials. It is a social engineering attack that unlike other
methods
it does not include any brute forcing. It is an easy way for obtaining credentials from captive
portals and third party login pages or WPA/WPA2
secret passphrases.
Wifiphisher works on Kali Linux and is licensed under the MIT license.

How it works
After achieving a man-in-the-middle position using the Evil Twin attack, wifiphisher redirects all HTTP
requests to an attacker-controlled look-alike web site.
From the victim's perspective, the attack makes use in three phases:
1. Victim is being deauthenticated from her access point.
Wifiphisher continuously jams all of the
target access point's wifi devices within range by forging Deauthenticate or Disassociate
packets to disrupt existing associations.
2. Victim joins a rogue access point. Wifiphisher sniffs the area and copies the target access
point's settings. It then creates a rogue wireless access point that is modeled by the target. It also
sets up a NAT/DHCP server and forwards the right ports. Consequently, because of the jamming,
clients will start connecting to the rogue access point. After this phase, the victim is MiTMed.
3. Victim is being served a realistic router config-looking page.
wifiphisher employs a minimal
web server that responds to HTTP & HTTPS requests. As soon as the victim requests a page
from the Internet,
wifiphisher will respond with a realistic fake page that asks for credentials. The
tool supports community-built templates for different phishing scenarios, such as:
Router configuration pages that ask for the WPA/WPA2 passphrase due to a router firmware
upgrade.
3rd party login pages (for example, login pages similar to those of popular social networking
or e-mail access sites and products)
Captive portals, like the ones that are being used by hotels and airports.

https://github.com/sophron/wifiphisher[21/08/2015 19:12:57]

sophron/wifiphisher GitHub

Performing MiTM attack

Usage
Short
form

Long form

Explanation

-m

maximum

Choose the maximum number of clients to deauth. List of clients will


be emptied and repopulated after hitting the limit. Example: -m 5

-n

noupdate

Do not clear the deauth list when the maximum (-m) number of
client/AP combos is reached. Must be used in conjunction with -m.
Example: -m 10 -n

-t

timeinterval

Choose the time interval between packets being sent. Default is as


fast as possible. If you see scapy errors like 'no buffer space' try: -t
.00001

-p

packets

Choose the number of packets to send in each deauth burst.


Default value is 1; 1 packet to the client and 1 packet to the AP.
Send 2 deauth packets to the client and 2 deauth packets to the
AP: -p 2

-d

directedonly

Skip the deauthentication packets to the broadcast address of the


access points and only send them to client/AP pairs

-a

accesspoint

Enter the MAC address of a specific access point to target

-jI

jamminginterface

Choose the interface for jamming. By default script will find the most
powerful interface and starts monitor mode on it.

-aI

apinterface

Choose the interface for the fake AP. By default script will find the
second most powerful interface and starts monitor mode on it.

https://github.com/sophron/wifiphisher[21/08/2015 19:12:57]

sophron/wifiphisher GitHub

Screenshots

Targeting an access point

A successful attack

Fake router configuration page

Requirements
Kali Linux.
Two wireless network adapters; one capable of injection.

https://github.com/sophron/wifiphisher[21/08/2015 19:12:57]

sophron/wifiphisher GitHub

Help needed
If you are a Python developer or a web designer you can help us improve wifiphisher. Feel free to take
a look at the bug tracker for some tasks to do.
If you don't know how to code, you can help us by proposing improvements or reporting bugs. Please
have a look at the Bug Reporting Guidelines and the FAQ document beforehand.

Credits
The script is based on an idea from Dan McInerney. The parts for the
jamming and selecting an AP
have also been taken from his scripts wifijammer and fakeAP.
A full list of contributors lies here.

License
Wifiphisher is licensed under the GPL license. See LICENSE for more information.

Project Status & Download


Wifiphisher's current version is 1.1. You can download the latest release from here. Otherwise you can
get the latest development version by cloning this repository.

Other resources
Official wiki: https://github.com/sophron/wifiphisher/wiki
Introducing wifiphisher talk at BSidesLondon: https://www.youtube.com/watch?v=pRtxFWJTS4k
HowTo video by JackkTutorials: https://www.youtube.com/watch?v=tCwclyurB8I

Status
API
Training
Shop
Blog
About
Pricing

2015 GitHub, Inc.


Terms
Privacy
Security
Contact
Help

https://github.com/sophron/wifiphisher[21/08/2015 19:12:57]

sophron/wifiphisher GitHub

https://github.com/sophron/wifiphisher[21/08/2015 19:12:57]

WiFiPhisher - Attaques phishing automatises via rseaux Wi-Fi | UnderNews


Bienvenue sur UnderNews. INSCRIPTION CONNEXION MOT DE PASSE OUBLI ?

Vie prive & cookies


ACCUEIL

EXCLUSIVITS

RSEAU & SCURIT

HACKING

CULTURE WEB

LIBERTS

MALWARES

Notifiez-moi des commentaires venir via e-mail. Vous pouvez aussi vous abonner
sans commenter.

Vous tes ici : UnderNews Rseau & Scurit WiFiPhisher Attaques phishing automatises

http://www.undernews.fr/reseau-securite/wifiphisher-attaques-phishing-automatisees-via-reseaux-wi-fi.html[21/08/2015 19:13:48]

WAREZ & P2P

FORUM

WiFiPhisher - Attaques phishing automatises via rseaux Wi-Fi | UnderNews

via rseaux Wi-Fi

WiFiPhisher Attaques phishing


automatises via rseaux Wi-Fi
6 janvier 2015 - 1 commentaire

COMMUNAUT UNDERNEWS

Newsletter & rseaux sociaux

Votre adresse e-mail

Publi par UnderNews Actu

n chercheur en scurit grec, nomm George Chatzisofroniou, a dvelopp un


outil dingnierie sociale WiFi qui est conu pour voler les informations
didentification des utilisateurs via les rseaux WiFi scuriss. Loutil est baptis
WiFiPhisher et a t publi sur GitHub.

Cest une attaque dingnierie sociale qui nutilise pas la force brute

contrairement dautres mthodes. Cest un moyen facile dobtenir les mots de

passe WPA dune cible, a dclar George Chatzisofroniou.

Cependant, il existe dj plusieurs outils de piratage sur Internet ddis au piratage dun
rseau scuris WiFi, mais cet outil automatise de multiples techniques de piratage WiFi qui
le font se dmarquer des autres. WiFiPhisher utilise le scnario dattaque Evil Twin :
loutil crer dabord un faux point daccs sans fil (AP) et se fait passer pour un AP WiFi
lgitime. Il dclenche ensuite une attaque par dni de service (DoS) contre le point daccs
WiFi lgitime, ou cre des interfrences autour de ce dernier, qui dconnecte alors les
utilisateurs sans fil. Ces derniers sont ensuite invits inspecter les rseaux disponibles le
pige se referme !
Une fois dconnect du point daccs WiFi lgitime, loutil va forcer les ordinateurs et
priphriques hors ligne pour quils se reconnectent automatiquement au jumeau malfique,
permettant au pirate dintercepter tout le trafic via ce dispositif. La technique est galement
connu comme AP Phishing, Wi-Fi Phishing, Hotspotter ou Honeypot AP. Ce genre dattaques
font usage de faux points daccs avec des pages de connexion truques pour capturer les
informations didentification WiFi des utilisateurs, numros de carte de crdit, ou encore
lancer des attaques man-in-the-middle (ou MiTM) et infecter les htes du rseau sans fil.

WiFiPhisher est un outil de scurit capable de monter des attaques

phishing rapides et automatises contre les rseaux WiFi WPA pour obtenir les
identifiants sans brute force, a dclar Chatzisofroniou. WifiPhisher renifle la

http://www.undernews.fr/reseau-securite/wifiphisher-attaques-phishing-automatisees-via-reseaux-wi-fi.html[21/08/2015 19:13:48]

Inscription au flux RSS

Jaime

6861

Suivre @UnderNews_fr

WiFiPhisher - Attaques phishing automatises via rseaux Wi-Fi | UnderNews

zone et copies les paramtres du point daccs cible et crer un point daccs
sans fil voyou qui est model sur la cible.

LES DERNIERS ARTICLES


Ashley Madison Le leak continue, 20 Go de
plus diffuss dont les mails du PDG
F-Secure protge aussi la vie prive des
propritaires dApple Watch
Cybercriminalit : La police chinoise arrte 15
000 personnes !
Hidden Tear : Un ransomware open source sur
Github ?
Windows : Lensemble des versions de lOS
corriges durgence
GOOGLE+

NAVIGATION
Scurit informatique
Espace tlchargement
Comparatif VPN
Comparatif antivirus
Comparatif cartes bancaires prpayes
Comparatif meilleures banques en ligne
Apprendre hacker
Nos Services
Proposer un article
Besoin de publicit ?
Calendriers malwares par Kaspersky
Contact
PUBLICATIONS

aot 2015
Ma Me J
V

3 4
10 11
17 18
24 25
31
juil

5
12
19
26

6
13
20
27

7
14
21
28

1
8
15
22
29

2
9
16
23
30

YESWEHACK

Copyright 2010 - 2015 UnderNews. Tous droits rservs.

Ds que la victime demande une page Web via ce dernier, loutil WifiPhisher servira la
victime une fausse page raliste qui vous demandera confirmation du mot de passe WPA en
raison dune mise niveau du firmware du routeur. En somme, loutil, donc, pourrait tre
utilis par les pirates et les cybercriminels pour gnrer du phishing et des attaques man-inthe-middle contre les utilisateurs connects dun rseau WiFi.
Wifiphisher fonctionne sur Linux et Kali et est plac sous la licence MIT. Les utilisateurs
peuvent tlcharger et installer loutil sur leur distribution Linux Kali gratuitement.
Vous avez aim cet article ? Alors partagez-le en cliquant sur les boutons ci-dessous :

Class dans : Rseau & Scurit


(12 votes, note : 4, 50 sur 5)
Mots cls : Evil Twin, FreeWifi, George Chatzisofroniou, hotspot, ingnierie sociale, MITM,
phishing, Piratage, Wifi, WiFiPhisher

http://www.undernews.fr/reseau-securite/wifiphisher-attaques-phishing-automatisees-via-reseaux-wi-fi.html[21/08/2015 19:13:48]

Security Analyst - H/F Toulouse en CDI


Auditeur Scurit SI H/F en CDI Puteaux
Stage scurit - Recherche avance en scurit
H/F en Stage Paris
Informations libres en citant explicitement la source.
Expert scurit - H/F en CDI Lille
Security Analyst - H/F en CDI Lille
Ingnieur Dveloppeur Python H/F en CDI
Paris

WiFiPhisher - Attaques phishing automatises via rseaux Wi-Fi | UnderNews

ARTICLE PRECEDENT

ARTICLE SUIVANT

Recherches en relation :
Wifiphisher
telecharger Wifiphisher
wifi phisher
Wifiphisher telecharger
telecharger Wifiphisher gratuit

Vous aimerez peut-tre:


Alerte Phishing Free en cours
Selon Avast, 36,5% des rseaux WiFi parisiens sont non-scuriss
Windows 10 : Phishing, arnaques et malwares dj loeuvre !
Lapplication Instapaper vulnrable aux attaques MITM malgr le HTTPS

Aissa
11 h 39 min le 5 mai 2015

Tree bien gooooooollllllllll


Rpondre

Connexion via :

Nom (required)
Mentions lgales - CGU - GPG Public Key - contact@undernews.fr - Retrouvez-nous sur Google+
Mail (required)

Site Web (optionnel)

http://www.undernews.fr/reseau-securite/wifiphisher-attaques-phishing-automatisees-via-reseaux-wi-fi.html[21/08/2015 19:13:48]

WiFiPhisher - Attaques phishing automatises via rseaux Wi-Fi | UnderNews

http://www.undernews.fr/reseau-securite/wifiphisher-attaques-phishing-automatisees-via-reseaux-wi-fi.html[21/08/2015 19:13:48]

Kali Linux sur USB | Kali Linux

Home
Translators
Contribute to Kali
F.A.Q
Kali Tools
Kali Forums

Kali Linux

Official Documentation
Home
Translators
Contribute to Kali
F.A.Q
Kali Tools
Kali Forums
Have a question? Type your keywords here!

Kali Linux sur USB


/Installer Kali Linux /Kali Linux sur USB

Installer Kali Linux


Dmarrer et installer Kali partir dune clef USB est notre mthode prfre. Pour accomplir ceci, nous devons en

premier crer une image ISO sur une clef USB. Si vous voulez ajouter de la persistance linstallation, svp lire ce

document en entier.

Prparez la clef USB


1.
2.
3.
4.

Tlchargez Kali Linux.


Si Windows est utilis, tlchargez Win32 Disk Imager.
Aucun logiciel additionnel nest ncessaire pour les systmes *nix.
Une clef USB (capacit de 2Gig minimum)

Procdure dinstallation Kali Linux sur clef USB


Cration partir dun systme Windows
1. Branchez votre clef USB dans votre ordinateur Windows et lancez dmarrer Win32 Disk Imager.
2. Choisir limage, le fichier ISO, de Kali et sassurer que la clef USB qui sera utilise est la bonne.

http://fr.docs.kali.org/installation-fr/kali-linux-sur-usb[21/08/2015 19:18:15]

Kali Linux sur USB | Kali Linux

3. Une fois le processus termin, jectez la clef du systme correctement. Vous pouvez maintenant dmarrer Kali

Linux partir de votre clef USB.


Cration partir dun systme Linux
Crer une clef USB qui dmarrera Kali Linux est trs simple dans un environnement
Linux. Une fois que vous avez
tlcharg limage, utilisez la commande dd pour copier les fichiers sur votre priphrique.

Attention: Mme si ce processus est facile, vous pouvez facilement


dtruire des partitions de manire arbitraire avec
loutil dd si vous ne savez pas ce que vous faites. Considrez-vous maintenant averti.
1. Branchez la clef dans votre systme.
2. Vrifiez le chemin de la clef en utilisant la commande dmesg.
3. Procdez (avec prcaution!) lapplication de limage Kali sur votre clef USB:
dd if=kali.iso of=/dev/sdb bs=512k
Cest aussi simple que ca! Vous pouvez maintenant dmarrer partir de votre clef et accder lenvironnement Kali
Linux ainsi que linstaller sur disque.

Persistance votre clef USB


Ajouter de la persistance (lhabilit de sauvegarder des fichiers et changements suite au redmarrage) votre image
de Kali Linux peut tre trs utile dans certaines occasions. Notre example supposera votre clef USB est monte
sur /dev/sdb. Avec de la persistance une clef avec une plus grande capcit sera ncessaire.
1. Appliquez limage Kali Linux sur votre clef USB tel quindiqu plus haut avec loutil dd.
2. Crez et formatez des partitions additionnelles sur la clef. Notre exemple, nous utiliserons gparted comme
ceci:
gparted /dev/sdb
3. La disposition de vos partitions devrait ressembler ceci:

http://fr.docs.kali.org/installation-fr/kali-linux-sur-usb[21/08/2015 19:18:15]

Kali Linux sur USB | Kali Linux

4. Procdez au formatage de la nouvelle partition. Notre exemple


utilisera lespace disponible. Soyez certain de
nommer ltiquette (label) persistence et formatez avec le systme de fichier ext4.

5. Une fois complt, utilisez la commande mount pour rendre disponible votre partition de persistance USB
comme ceci:>
mkdir /mnt/usb
mount /dev/sdb2 /mnt/usb
echo "/ union" >> /mnt/usb/persistence.conf
umount /mnt/usb
6. Branchez la clef USB dans votre systme. Assurez-vous que les
ajustements ncessaires sont faits pour que le

http://fr.docs.kali.org/installation-fr/kali-linux-sur-usb[21/08/2015 19:18:15]

Kali Linux sur USB | Kali Linux

systme dmarre partir de la clef. Quand le menu de Kali Linux sera votre cran, slectionnez Live Boot
mais ne pesez pas sur Entre, pesez sur la touche Tab.
Ceci vous permettra dajouter votre partition de
persistance aux paramtres de dmarrage. Simplement ajouter persistence chaque fois que vous dsirez
lavoir disponible.

Related Articles
Kali Linux Dual Boot avec Windows
Installation Kali Linux sur Disque
Installation Chiffre sur Disque
Ready for OSCP ?

http://fr.docs.kali.org/installation-fr/kali-linux-sur-usb[21/08/2015 19:18:15]

Kali Linux sur USB | Kali Linux

Join the ever growing group of highly skilled Offensive Security Certified Professionals. Learn hands-on, real
world penetration testing from the makers of Kali Linux.
Docs Categories
Dpannage Kali Linux
Dveloppement Kali Linux
Images sur mesure de Kali
Installer Kali Linux
Kali Linux une introduction
Kali sur architecture ARM
La communaut Kali Linux
Les politiques de Kali Linux
Tlcharger Kali Linux
Utilisation gnrale de Kali
Follow our Projects
Follow @offsectraining
Follow @kalilinux
Follow @exploitdb

Copyright 2015, Offensive Security. All rights reserved.

English

Franais
Deutsch

Portugus
Nederlands
Italiano

Espaol

Indonesia
Trke

http://fr.docs.kali.org/installation-fr/kali-linux-sur-usb[21/08/2015 19:18:15]

Downloading Kali Linux | Kali Linux

Home
Translators
Contribute to Kali
F.A.Q
Kali Tools
Kali Forums

Kali Linux

Official Documentation
Home
Translators
Contribute to Kali
F.A.Q
Kali Tools
Kali Forums
Have a question? Type your keywords here!

Downloading Kali Linux


/01. Getting Started /Downloading Kali Linux

01. Getting Started


IMPORTANT! Never download Kali Linux images from anywhere other than the official sources. Always be sure
to verify the SHA1 checksums of the file youve downloaded against our official values. It would be easy for a
malicious entity to modify a Kali installation to contain exploits or malware and host it unofficially.

Where to Get the Official Kali Linux Images


ISO Files for Intel-based PCs
In order to run Kali Live from a USB drive on standard Windows and Macintosh PCs, youll need a Kali Linux
bootable ISO image, in either 32-bit or 64-bit formats.
If youre not sure of the architecture of the system you want to run Kali Linux on, on Linux or OS
X, you can run
the command
uname -m
at the command line. If you get the response, x86_64, use the 64-bit ISO image (the one containing amd64 in
the file name); if you get i386, use the 32-bit image (the one
containing i386 in the file name). If youre on a

Windows system, the procedure for determining whether your system is 32-
or 64-bit is detailed on Microsofts site.
The images are available both as directly downloaded .iso files or via torrent files.

http://docs.kali.org/introduction/download-official-kali-linux-images[21/08/2015 19:21:01]

Downloading Kali Linux | Kali Linux

Official Kali ISOs for Intel-based PCs


Building your own Kali Linux ISO, standard or customized, is a very simple process.

VMware Images
If you want to run Kali Linux as a guest under VMware, Kali is available as a pre-built VMware virtual machine
with VMware Tools already installed. The VMware image is available in a 64-bit (amd64), 32-bit (i686), and 32-bit
PAE (i486) formats.
Official Kali Linux VMware Images

ARM Images
The hardware architectures of ARM-based devices vary considerably, so it is not possible to have a single image that
will work across all of them. Pre-built Kali Linux images for the ARM architecture are available for the wide range
of devices.
Scripts for building your own ARM images locally are also available on GitHub. For more details see the articles on
setting up an ARM cross-compilation environment, and building a custom Kali Linux ARM chroot.

Verifying Your Downloaded Kali Image


Why do I need to do this?
Before you run Kali Linux Live, or install it to your hard disk, you want to be very sure that what youve got
actually is
Kali Linux, and not an imposter. Kali Linux is a professional penetration testing and forensics toolkit. As
a professional penetration
tester, having absolute confidence in the integrity of your tools is critical: if your tools
arent trustworthy, your investigations wont be trustworthy, either.
Moreover, as the leading penetration testing distribution, Kalis strengths mean that a bogus version of Kali Linux
could do a tremendous amount of damage if it were
deployed unwittingly. There are plenty of people with plenty of
reason to want to stick very sketchy stuff into something that looks like Kali, and you absolutely dont want to find
yourself running something like that.
Avoiding this is simple:
only download Kali Linux via the official download pages at https://www.kali.org/downloads or
https://www.offensive-security.com/kali-linux-vmware-arm-image-download/
you wont be able to
browse to these pages without SSL: encrypting the connection makes it much harder for an attacker to use a

man-in-the-middle attack to modify your download. There are a few potential weaknesses to even these
sources see the sections on verifying the download with the SHA1SUMS file and its signature against the
official Kali Development team private key for something much closer to absolute assurance.
once youve downloaded an image, and before you run it, always validate that it really is what its supposed to
be by verifying its checksum using one of the procedures detailed below.
There are several methods for verifying your download. Each provides a
certain level of assurance, and involves a
corresponding level of effort on your part.
You can simply download an ISO image from an official Kali Linux Downloads mirror, calculate the ISOs
SHA1 hash and compare it by inspection with the value listed on the Kali Linux site. This is quick and easy,
but potentially susceptible to subversion via a DNS poisoning:
it assumes that the site to which, for example,
the domain kali.org resolves is in fact the actual Kali Linux site. If it somehow werent, an attacker could
present a loaded image and a matching SHA1 signature on the fake web
page. See the section Manually
Verify the Signature on the ISO (Direct Download), below.
You can download an ISO image through the torrents, and it will also
pull down a file unsigned
containing the calculated SHA1 signature. You can then use the shasum command (on Linux and OS X) or a

http://docs.kali.org/introduction/download-official-kali-linux-images[21/08/2015 19:21:01]

Downloading Kali Linux | Kali Linux

utility (on Windows) to automatically verify that the files computed signature matches the signature in the
secondary file. This is even easier than the manual method, but suffers from the same weakness: if the
torrent you pulled down isnt really Kali Linux, it could still have a good signature. See the section Verify
the Signature on the ISO Using the Included Signature File
(Torrent Download), below.
To be as close to absolutely certain as possible that the Kali Linux
download youve obtained is the real thing,
you can download both
a cleartext signature file and and version of the same file that has been signed with the
official Kali Linux private key and use GNU Privacy
Guard (GPG) to first, verify that the computed SHA1
signature and the signature in the cleartext file match and second, verify that the signed
version of the file
containing the SHA1 hash has been correctly signed with the official key.

If you use this more complicated process and successfully validate your downloaded ISO, you can proceed
with pretty complete assurance that what
youve got is the official image and that it has not been tampered
with in any way. This method, while the most complex, has the advantage of providing independent
assurance of the integrity of the image. The only way this method can fail is if the official Kali Linux private
key is not only subverted by an attacker, but also not subsequently revoked by the Kali Linux development
team. For this method, see the section on verification using the SHA1SUMS file.
What do I need to do this?
If youre running on Linux, you probably already have GPG
(GNU Privacy Guard) installed. If youre on Windows
or OS X, youll need to install the appropriate version for your platform.
If youre on a PC running Windows, download and install GPG4Win from here.
If youre on a Macintosh running OS X, download and install GPGTools from here. Since Windows does not
have the native ability to calculate SHA1 checksums, you will also need a utility such as Microsoft File
Checksum Integrity Verifieror Hashtabto verify your download.
Once youve installed GPG, youll need to download and import a copy of the Kali Linux official key. Do this with
the following command:
$ wget -q -O - https://www.kali.org/archive-key.asc | gpg --import
or the command
$ gpg --keyserver hkp://keys.gnupg.net --recv-key 7D8D0BF6
Your output should look like this:
gpg: key 7D8D0BF6: public key "Kali Linux Repository <devel@kali.org>" imported

gpg: Total number processed: 1

gpg: imported: 1 (RSA: 1)


Verify that the key is properly installed with the command:
gpg --list-keys --with-fingerprint 7D8D0BF6
The output will look like this:
pub 4096R/7D8D0BF6 2012-03-05 [expires: 2018-02-02]

Key fingerprint = 44C6 513A 8E4F B3D3 0875 F758 ED44 4FF0 7D8D 0BF6

uid Kali Linux Repository <devel@kali.org>

sub 4096R/FC0D0DCB 2012-03-05 [expires: 2018-02-02]


Youre now set up to validate your Kali Linux download.

How do I verify my downloaded image?


Manually Verify the Signature on the ISO (Direct download)

http://docs.kali.org/introduction/download-official-kali-linux-images[21/08/2015 19:21:01]

Downloading Kali Linux | Kali Linux

If you downloaded the ISO directly from the downloads page, verify it using the following procedure.
On Linux, or OS X, you can generate the SHA1 checksum from the ISO image youve downloaded with the

following command (assuming that the ISO image is named kali-linux-1.1.0-amd64.iso, and is in your current

directory):
shasum kali-linux-1.1.0-amd64.iso
The output should look like this:
40a1fd1d4864e7fac70438a1bf2095c8c1a4e764 kali-linux-1.1.0-amd64.iso
The resulting SHA1 signature, 40a1fd1d4864e7fac70438a1bf2095c8c1a4e764, can be seen to match the signature
displayed in the SHA1SUM column on the
official download page for the 64-bit Intel architecture Kali

Linux1.1.0 ISO image:

Verify the Signature on the ISO Using the Included Signature File (Torrent Download)
If you downloaded your copy of the Kali Linux ISO image via the torrents, in addition to the ISO file (e.g. kalilinux-1.1.0-amd64.iso), there will be a second file containing the computed SHA1 signature for the ISO, with the
extension .txt.sha1sum (e.g. kali-linux-1.1.0-amd64.txt.sha1sum). You can use this file to verify the authenticity
of your download on Linux or OS X with the following command:
grep kali-linux-1.1.0-amd64.iso kali-linux-1.1.0-amd64.txt.sha1sum | shasum -c
If the image is successfully authenticated, the response will look like this:
kali-linux-1.1.0-amd64.iso: OK
IMPORTANT! If you are unable to verify the authenticity of the Kali Linux image you have downloaded as
described in the preceding section, do NOT use it! Using it could endanger not only your own system, but any
network you connect to as well as the other systems on that network. Stop, and ensure that you have
downloaded the images from a legitimate Kali Linux mirror.

Verify the ISO Using the SHA1SUMS File

http://docs.kali.org/introduction/download-official-kali-linux-images[21/08/2015 19:21:01]

Downloading Kali Linux | Kali Linux

This is a more complex procedure, but offers a much higher level of validation: it does not rely on the integrity of
the web site you downloaded the image from, only the official Kali Linux development team key that you install
independently.
To verify your image this way for an Intel architecture version of Kali, you will need to download
three files from the Kali Live CD Image site for the current release (v1.1.0, as of this writing):
The ISO image itself (e.g. kali-linux-1.1.0-amd64.iso)
The file containing the calculated SHA1 hash for the ISO, SHA1SUMS
The signed version of that file, SHA1SUMS.gpg
Before verifying the checksums of the image, you must ensure that the SHA1SUMS file is the one generated by

Kali. Thats why the file is signed by Kalis official key with a detached signature in SHA1SUMS.gpg. If you have
not already done so, Kalis official key can be downloaded and imported into your keychain with this command:
$ wget -q -O - https://www.kali.org/archive-key.asc | gpg --import
or this command
$ gpg --keyserver hkp://keys.gnupg.net --recv-key 7D8D0BF6
Your output should look like this:
gpg: key 7D8D0BF6: public key "Kali Linux Repository <devel@kali.org>" imported

gpg: Total number processed: 1

gpg: imported: 1 (RSA: 1)


You should verify that the key is properly installed with the command:
gpg --list-keys --with-fingerprint 7D8D0BF6
The output will look like this:
pub 4096R/7D8D0BF6 2012-03-05 [expires: 2018-02-02]

Key fingerprint = 44C6 513A 8E4F B3D3 0875 F758 ED44 4FF0 7D8D 0BF6

uid Kali Linux Repository <devel@kali.org>

sub 4096R/FC0D0DCB 2012-03-05 [expires: 2018-02-02]


Once you have downloaded both SHA1SUMS and SHA1SUMS.gpg, you can verify the signature as follows:
$ gpg --verify SHA1SUMS.gpg SHA1SUMS

gpg: Signature made Thu Mar 7 21:26:40 2013 CET using RSA key ID 7D8D0BF6

gpg: Good signature from "Kali Linux Repository <devel@kali.org>"


If you dont get that Good signature message or if the key ID doesnt match, then you should stop and review
whether you downloaded the images from a legitimate Kali Linux mirror. The failed verification strongly suggests
that the image you have may have been tampered with.
If you did get the Good signature response, you can now be assured that the checksum in the SHA1SUMS file was
actually provided by the Kali Linux development team. All that remains to be done to complete the verification is to
validate that the signature you compute from the ISO youve downloaded matches the one in the SHA1SUMS file.
You can do that on Linux or OS X with the following command (assuming that the ISO is named
kali-linux-1.1.0amd64.iso and is in your working directory):
grep kali-linux-1.1.0-amd64.iso SHA1SUMS | shasum -c
If the image is successfully authenticated, the response will look like this:
kali-linux-1.1.0-amd64.iso: OK
If you dont get OK in response, then stop and review whats happened: the Kali image you have has apparently

http://docs.kali.org/introduction/download-official-kali-linux-images[21/08/2015 19:21:01]

Downloading Kali Linux | Kali Linux

been tampered with. Do NOT use it.


Once youve downloaded and verified your image, you can proceed to create a bootable Kali Linux Live USB
drive.

Related Articles
What is Kali Linux ?
Should I Use Kali Linux?
Kali Linux Default Passwords
Ready for OSCP ?

Join the ever growing group of highly skilled Offensive Security Certified Professionals. Learn hands-on, real
world penetration testing from the makers of Kali Linux.
Docs Categories
01. Getting Started
02. Kali Linux Live
03. Installing Kali Linux
04. Kali Linux on ARM
05. Using Kali Linux
06. Customizing Kali Linux
07. Kali Community Support
08. Kali Linux Policies
09. The Kali Linux Dojo
Follow our Projects
Follow @offsectraining
Follow @kalilinux
Follow @exploitdb

Copyright 2015, Offensive Security. All rights reserved.

English

http://docs.kali.org/introduction/download-official-kali-linux-images[21/08/2015 19:21:01]

Downloading Kali Linux | Kali Linux

Franais
Deutsch

Portugus
Nederlands
Italiano

Espaol

Indonesia
Trke

http://docs.kali.org/introduction/download-official-kali-linux-images[21/08/2015 19:21:01]

Kali Linux Dual Boot avec Windows | Kali Linux

Home
Translators
Contribute to Kali
F.A.Q
Kali Tools
Kali Forums

Kali Linux

Official Documentation
Home
Translators
Contribute to Kali
F.A.Q
Kali Tools
Kali Forums
Have a question? Type your keywords here!

Kali Linux Dual Boot avec Windows


/Installer Kali Linux /Kali Linux Dual Boot avec Windows

Installer Kali Linux

Kali Linux Dual Boot avec Windows


Avoir une installation de Kali Linux en parallle avec Windows peut tre trs utile. Par contre, nous devons tre prudents lors des
modifications ncessaires pour une telle cohabitation. tant donn que la partition sur lequel Windows se retrouve sera modifie,
faites une sauvegarde de vos donnes sur un mdia externe avant de continuer. Une fois le tout accompli, suivez les directives
pour une installation standard de Kali Linux sur Disque.
Dans notre exemple, nous installerons Kali Linux sur le mme disque que Windows 7, qui prsentement occupe 100% de la
capacit du disque. Commenons par rduire la partition que Windows occupe, ceci nous librera de lespace disque. Par la suite
nous procderons linstallation de Kali Linux sur cette
nouvelle partition vierge.
Tlchargez Kali Linux
et gravez-le sur un DVD ou prparez une clef USB pour procder linstallation en utilisant loutil
Kali
Linux Live.
Si vous ne possdez pas un lecteur DVD, ou si un port USB nest pas disponible, vous avez loption dinstaller Kali
partir dune connexion rseaux, voir Installer Kali via Rseau. Assurez-vous davoir les minimums requis suivants:
Un minimum de 8GB libre dans Windows
Lecteur DVD ou USB support au dmarrage

Preparing for the installation


1. Tlchargez Kali Linux..
2. Gravez lISO de Kali Linux sur un DVD ou sur clef USB.
3. Assurez-vous que le systme peut dmarrer partir du lecteur DVD ou port USB.

Procdure dinstallation Dual Boot


1. Pour dbuter, dmarrez Kali Linux sur le mdia que vous avez choisi, soit un DVD ou une clef USB. Un menu sera affich
au dmarrage, slectionnez Live et lcran dauthentification sera disponible.
http://fr.docs.kali.org/installation-fr/kali-linux-dual-boot-avec-windows[21/08/2015 19:21:36]

Kali Linux Dual Boot avec Windows | Kali Linux

2. Authentifiez-vous avec le nom dutilisateur rootet le mot de passe toor. Ensuite, excuter lapplication gparted.Nous
allons utiliser ceci pour rduire la taille de la partition utilise par Windows.

3. Slectionner votre partition Windows. Ceci peut changer dun systme lautre, habituellement il sagit de la deuxime et
plus grosse partition. La premire tant pour le systme de recouvrement et lautre /dev/sda2 est linstallation du systme

dexploitation. Redimensionnez la partition pour que Kali Linux puisse y tre install. Au minimum 8GB despace libre
sont ncessaires.

http://fr.docs.kali.org/installation-fr/kali-linux-dual-boot-avec-windows[21/08/2015 19:21:36]

Kali Linux Dual Boot avec Windows | Kali Linux

4. Une fois la partition Windows rduite, slectionner Apply All Operations pour sauver les changements du disque.
Quittez gparted et redmarrez.

http://fr.docs.kali.org/installation-fr/kali-linux-dual-boot-avec-windows[21/08/2015 19:21:36]

Kali Linux Dual Boot avec Windows | Kali Linux

Procdure dinstallation de Kali Linux


1. Les procdures partir de
maintenant sont similaires celles prsentes dans larticle Installation Kali Linux sur Disque.
uLa diffrence est que vous devez slectionner Assist Utiliser le plus grand espace continu au lieu de Assist
utiliser tout un
disque avec LVM. Ceci reprsente lespace libre cr par gparted.

http://fr.docs.kali.org/installation-fr/kali-linux-dual-boot-avec-windows[21/08/2015 19:21:36]

Kali Linux Dual Boot avec Windows | Kali Linux

2. Linstallation complte, redmarrer votre systme et vous serez rcompens par le menu GRUB avec le choix entre
Windows et Kali Linux.

http://fr.docs.kali.org/installation-fr/kali-linux-dual-boot-avec-windows[21/08/2015 19:21:36]

Kali Linux Dual Boot avec Windows | Kali Linux

Post Installation
Maintenant que votre installation est complte, il est temps de le personnaliser. La section Kali: Usage Gnrale sur notre site
votre guidera pour accomplir ceci. Notre forum contient des trucs et astuces sur comment profiter de votre installation au
maximum.

Related Articles
Kali Linux sur USB
Installation Kali Linux sur Disque
Installation Chiffre sur Disque
Ready for OSCP ?

Join the ever growing group of highly skilled Offensive Security Certified Professionals. Learn hands-on, real world
penetration testing from the makers of Kali Linux.
Docs Categories
Dpannage Kali Linux
Dveloppement Kali Linux
Images sur mesure de Kali
Installer Kali Linux
Kali Linux une introduction
Kali sur architecture ARM
La communaut Kali Linux
Les politiques de Kali Linux
Tlcharger Kali Linux
Utilisation gnrale de Kali
Follow our Projects
Follow @offsectraining
Follow @kalilinux
Follow @exploitdb

Copyright 2015, Offensive Security. All rights reserved.

English

Franais
Deutsch

http://fr.docs.kali.org/installation-fr/kali-linux-dual-boot-avec-windows[21/08/2015 19:21:36]

Kali Linux Dual Boot avec Windows | Kali Linux

Portugus
Nederlands
Italiano

Espaol

Indonesia
Trke

http://fr.docs.kali.org/installation-fr/kali-linux-dual-boot-avec-windows[21/08/2015 19:21:36]

Installation Kali Linux sur Disque | Kali Linux

Home
Translators
Contribute to Kali
F.A.Q
Kali Tools
Kali Forums

Kali Linux

Official Documentation
Home
Translators
Contribute to Kali
F.A.Q
Kali Tools
Kali Forums
Have a question? Type your keywords here!

Installation Kali Linux sur Disque


/Installer Kali Linux /Installation Kali Linux sur Disque

Installer Kali Linux

Kali Linux Installation


Installer Kali Linux est assez simple comme processus. Premirement vous devez avoir de lquipement compatible, celui-ci est
peu nombreux et numr plus bas. Naturellement, plus vos composantes sont performantes plus Kali Linux le sera son tour.
Kali Linux supporte les architectures suivantes: i386, amd64 et ARM (armel et armhf). Limage i386 contient par dfaut un
noyau
PAE, qui permet dinstaller sur les systmes possdant plus de 4Gig de mmoire vive. Tlchargez Kali Linux
et gravezle sur un DVD ou prparez une clef USB pour procder linstallation en utilisant loutil Kali Linux Live.
Si vous ne possdez
pas un lecteur DVD, ou si un port USB nest pas disponible, vous avez la possibilit dinstaller Kali partir dune connexion

rseaux, voir Installer Kali via Rseau.


Pr requis
Un minimum de 8GB despace disque.
Pour une architecture i386 ou amd64; un minimum de 512MB de mmoire vive.
Lecteur DVD ou USB supportant le dmarrage

Prparer linstallation
1. Tlchargez Kali Linux.
2. Gravez lISO de Kali Linux sur un DVD ou sur clef USB Kali Linux Live.
3. Assurez-vous que le systme peut dmarrer partir du lecteur DVD ou port USB.

Procdure dinstallation
1. Pour dbuter linstallation, dmarrez avec votre
mthode prcdemment slectionne, vous serez accueilli avec le menu de
dmarrage de Kali Linux. Choisissez une installation soit graphique ou texte. Dans notre exemple, nous allons choisir la
mthode graphique.

http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]

Installation Kali Linux sur Disque | Kali Linux

2. Slectionnez votre langue de prfrence et le pays. On vous demandera aussi de configurer votre clavier.

http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]

Installation Kali Linux sur Disque | Kali Linux

3. Linstallateur copiera limage sur disque, interrogera votre carte rseau et ensuite vous demandera de choisir un nom pour
votre systme. Nous allons choisir kali pour notre exemple.

http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]

Installation Kali Linux sur Disque | Kali Linux

4. Choisissez un mot de passe complexe pour le compte administration root.

http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]

Installation Kali Linux sur Disque | Kali Linux

5. Slectionnez votre fuseau horaire.

http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]

Installation Kali Linux sur Disque | Kali Linux

6. Vos disques seront sonds par linstallateur et un choix sera offert au niveau du type de partitionnement. Pour les

utilisateurs avec plus dexprience, vous pouvez choisir loption manuelle. Notre exemple utilisera une LVM (logical
volume
manager). Slectionnez: Assist = utiliser tout un
disque avec LVM.

http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]

Installation Kali Linux sur Disque | Kali Linux

7. Ensuite vous allez avoir la possibilit de rviser les


changements avant que linstallateur continue cette opration
irrversible. Slectionnez Continuer et votre installation est presque termine.

http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]

Installation Kali Linux sur Disque | Kali Linux

8. Configuration des miroirs rseaux. Kali utilise un rpertoire central pour la distribution des applications. Vous allez devoir
configurer les informations ncessaires.
NOTE! Si vous slectionnez Non, vous serez incapable dinstaller les paquets localiss sur les rpertoires de Kali.

http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]

Installation Kali Linux sur Disque | Kali Linux

9. Installer GRUB.

http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]

Installation Kali Linux sur Disque | Kali Linux

10. Reste seulement slectionner Continuer


et redmarrez sur votre nouvelle installation de Kali Linux.

http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]

Installation Kali Linux sur Disque | Kali Linux

Post Installation
Maintenant que votre installation est complte, il est temps de le personnaliser. La section Kali: Usage Gnrale sur notre site
votre guidera pour accomplir ceci. Notre forum contient des trucs et astuces sur comment profiter de votre installation au
maximum.

Related Articles
Kali Linux sur USB
Kali Linux Dual Boot avec Windows
Installation Chiffre sur Disque
Ready for OSCP ?

http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]

Installation Kali Linux sur Disque | Kali Linux

Join the ever growing group of highly skilled Offensive Security Certified Professionals. Learn hands-on, real world
penetration testing from the makers of Kali Linux.
Docs Categories
Dpannage Kali Linux
Dveloppement Kali Linux
Images sur mesure de Kali
Installer Kali Linux
Kali Linux une introduction
Kali sur architecture ARM
La communaut Kali Linux
Les politiques de Kali Linux
Tlcharger Kali Linux
Utilisation gnrale de Kali
Follow our Projects
Follow @offsectraining
Follow @kalilinux
Follow @exploitdb

Copyright 2015, Offensive Security. All rights reserved.

English

Franais
Deutsch

Portugus
Nederlands
Italiano

Espaol

Indonesia
Trke

http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]

Vous aimerez peut-être aussi