For corporate IT managers and network administrators, the best way to protect relatively vulnerable WiFi networks is to use the most popular and powerful tools in the hacker circle to invade your own wireless network, find network security loopholes and strengthen them in a targeted manner.
A few years ago, we recommended 15 free (almost free) WiFi network intrusion testing tools. In 2016, we updated this list based on the latest security intelligence and refined the 20 free tools recommended as follows:
- Aircrack
Aircrack is the most popular WiFi password cracking tool. There are many tools on the market that can crack WiFi encryption, most of which use WEP security vulnerabilities or brute force dictionary attacks to crack WPA/WPA2 PSK passwords. WPA2 AES/CCMP encryption is still a relatively safe choice. If you use WPA2 PSK mode, your password should be at least 13 characters long with mixed characters. Before your Wi-Fi network is invaded or âfreeloadedâ, it is best to use a cracking tool to attack yourself first. Aircrack is an open source WEP/WPA/WPA2 PSK cracking tool that can run on Windows , Mac OS X, Linux and OpenBSD . It can be downloaded to a VMware image file or a Live CD file.
Download link: http://www.aircrack-ng.org/
- AirSnort
AirSnort is another popular WLAN password cracking tool that can crack WEP keys.
Download link: http://sourceforge.net/projects/airsnort/
- Kismet
Kismet is an open source WiFi scanner, packet sniffer and intrusion policy system that can run on Windows, Mac OSX, Linux and BSD. Kismet can display AP details, including hidden SSIDs, capture raw wireless data packets, and import data into tools such as Wireshark and TCPdump for analysis. In the Windows environment, due to driver limitations, Kismet can only work with CACE AirPcap wireless network cards. But on Mac OSX and Linux, Kismet is compatible with many wireless network cards.
Download Kismet: http://www.kismetwireless.net/download.shtml
- Cain & Able
Cain and Abel are password recovery, cracking and sniffing tools for Windows that can be used to demonstrate how to sniff plaintext passwords from a network.
Download link: http://www.oxid.it/cain.html
- WireShark
WireShark is a very popular network protocol analysis tool. Information about the new features of the latest WireShark 2.0 version is here.
Download Wireshark: https://www.wireshark.org/
- Fern WiFi Wireless Cracker
Fern is an excellent network vulnerability scanning and WLAN cracking tool that can crack WEP/WPA/WPS keys. The development of Fren has never stopped, and the professional version also provides more powerful features.
Download link: http://www.fern-pro.com/downloads.php
- CoWPAtty
CoWPAtty is also a wireless password cracking tool. The new version has pre-installed 170,000 dictionary files containing thousands of popular SSIDs, which greatly improves the cracking speed, similar to various WiFi key applications in China.
Download link: http://sourceforge.net/projects/cowpatty/
- Airjack
Airjack is an 802.11 packet injection tool that has been used in the past to launch DOS or man-in-the-middle attacks.
Download link: http://sourceforge.net/projects/airjack/
- WepAttack
As the name suggests, WepAttack is also an 802.11WEP key cracking tool and an open source Linux tool.
Download link: http://wepattack.sourceforge.net/
- NetStumbler
NetStumbler is a wireless password cracking tool that runs on the Windows platform. This tool has not been updated for a long time, is not compatible with 64-bit Windows versions, and will be discovered by most wireless intrusion detection tools, so it is suitable for practice at home.
Download link: http://www.stumbler.net/
- inSSIDer
inSSIDer is the most popular WiFi scanning tool for Windows and Mac platforms. It has won the title of best open source network software, but it has now become a paid version ($19.99)
Download link: http://www.inssider.com/
- Wifiphisher
The open source wireless security tool Wifiphisher can perform automated phishing attacks on WPA-encrypted AP wireless hotspots to obtain password accounts. Because it uses social engineering principles to implement man-in-the-middle attacks, Wifiphisher does not need to perform brute force cracking when carrying out attacks.
WiFiphiser is an open source software based on the MIT license model and runs on Kali Linux .
Download link: https://github.com/sophron/wifiphisher
- KisMac
A Kismet-like tool for the Mac platform.
Download link: http://kismac-ng.org/
- Reaver
If you use a wireless router , you need to be aware of a security vulnerability discovered at the end of last year: the PIN code of the WPS (one-click authentication mode, which facilitates users to complete the connection authentication of the router device) provided by many router
Download link: https://code.google.com/p/reaver-wps/downloads/list
- Wifite
Wifite is a very good wireless password cracking tool that supports cracking WPS keys through Reaver and runs on the Linux platform.
Download link: https://github.com/derv82/wifite
- WepDecrypt
WepDecrypt is a wireless password dictionary attack tool suitable for beginners. It is written in C language, but it has not been updated for a long time.
Download link: http://wepdecrypt.sourceforge.net/wepdecrypt-manual.html
- OmniPeek
OmniPeek is a network packet sniffing and analysis tool, which is an âexclusiveâ tool for Windows platform. It requires users to have a deep understanding of network protocols and data packets.
Download address: http://www.wildpackets.com/products/distributed_network_analysis/omnipeek_network_analyzer
- CloudCracker
As the name suggests, CloudCracker is a cloud-based WiFi password cracking tool.
Download address: https://www.cloudcracker.com/
- CommonView for Wi-Fi
CommonView is a popular network monitoring and packet analysis tool, and its biggest feature is its GUI graphical interface.
Download address: http://www.tamos.com/products/commwifi/
- Pyrit
Pyrit is also an excellent WiFi password brute force cracking tool (WPA/WPA2-PSK). It runs on FreeBSD , MacOS and Linux platforms.