How To Crack Wi-Fi Passwords-For Beginners!: Join The Discussion
How To Crack Wi-Fi Passwords-For Beginners!: Join The Discussion
How To Crack Wi-Fi Passwords-For Beginners!: Join The Discussion
CooolerThanYOU
90
5 months ago
Follow
75
KUDOS
If you have a PC with a wireless network card, then you must have seen many
networks around you. Sadly, most of these networks are secured with a
network security key.
Have
you ever wanted to use one of these networks? You must have
desperately
wanted to check your mail when you shifted to your new house.
The hardest time in your life is when your internet connection is down.
Cracking
those Wi-Fi passwords is your answer to temporary internet access.
This
is a comprehensive guide which will teach even complete beginners how
Table of Contents
1. How are wireless networks secured?
2. What you'll need
3. Setting up CommView for Wi-Fi
4. Selecting the target network and capturing packets
5. Waiting...
6. Now the interesting part... CRACKING!
7. Are you a visual learner?
http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/[21/08/2015 19:10:31]
http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/[21/08/2015 19:10:31]
Step 5: Waiting...
Now the boring part- WAITING!
NOTE:
The amount of time taken to capture enough data packets depends on
the signal and the networks usage. The minimum number of packets you
should capture should be 100,000 for a decent signal.
After you think you have enough packets (at least 100,000 packets), you'll need
to export them.
Go to the log tab and click on concatenate logs.
Select all the logs that have been saved.
Do not close CommView for Wi-Fi.
Now navigate to the folder where the concatenated logs have been saved.
Open the log file.
Select File- Export -Wire shark tcpdump format and choose any suitable
destination.
This will save the logs with a .cap extension to that location.
http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/[21/08/2015 19:10:31]
See Also
Subscribe
1
RISHANK
GUPTA
2 years
ago
Reply
Hi you see 5000 IV's is the minimum data aircrack needs to work its magic,
WEP has 64 bit and 128 bit key, 64 bit key may take about 10.000 -20.000
IV's to crack however 128 bit needs more I recommend not to start aircrackng until you get at least 30.000 DATA. However don't worry leave aircrack-ng
and airodump-ng running and eventually it will work because aircrack-ng is
programed to try to crack WiFi password every 5.000 data.
2
BACKTR
ACK
HACK
2 years
ago
Reply
I tried with about 39000 IVs and still don't get the password cracked. Is it
because the password is really strong or is it that I am doing something
wrong?
1
PRANAV
VAIDIK
2 years
ago
Reply
because the stronger the signal the quicker you will be able to crack
WiFi password with less amount of IV's. If the WiFi signal is weak the
1
BACKTR
ACK
HACK
Good Luck
2 years
ago
Reply
Reply
ERI IRE
1
DEEKSHI
T DUDAM
1
TAQI EL
DIN
2 years
ago
Reply
but what if the wifi that appears doesn't has a password and it doesn't appears
on the adapters only on the commview
2 years
ago
2
WEBSTE
R
Hii....how could i find tcp packet from the list.....i cnt check on each
individual in the list,they are plenty....plz help me....
Reply
best way to do it is to use backtrack 5 never fails ive done it may of times
though u have to have a compatible wifi card that works with backtrack 5 if u
learn enough commands like i did u could probably hacking anything with bt5
http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/[21/08/2015 19:10:31]
MASTER
2 years
ago
Reply
2 years
ago
MUINO
GILBERT
O
TAQUIDI
R
Reply
1
MARLON
MALVED
A
2 years
ago
Reply
1
KOLY
CRAFTE
R
1 year
ago
ERSON
NOCEDA
BAUTIST
A
2 years
ago
Reply
I have the same problem... did you manage to install Aircrack? if you did
could you tell me where is the file?
1
JAVIER
CHAME
2 years
ago
CHAUDH
ARY
AHMED
CITYIND
MIX
ABIODU
N
2 years
ago
11 months
ago
NISCHAL
RAAJ
SAINI
Reply
http://download.aircrack-ng.org/aircrack-ng-1.2-beta3-win.zip
11 months
ago
CYBERHI
TCHHIKE
R
Reply
anyone here know the easier way to crack?I used this but it cant capture any
wifi
2 years
ago
Reply
OWEN
LEE
Reply
i download the aircrack from this link but its not opening, its saying the
compressed folder is invalid
Reply
here you go :)
JOHN
SNOW
Reply
Reply
Thank you very much, it works! The index number is usually 1. If you dont have
BIN folder, download aircrack-ng for windows on the same link.
2 years
ago
http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/[21/08/2015 19:10:31]
Reply
It says "KEY FOUND", but what should I enter here? I tried entering 1, and
this is what it shows:
2
PRANAV
VAIDIK
As you see, It does not show any key here. Can anyone help please??
2 years
ago
Reply
2 years
ago
AMOL
ABHANG
RAO
Reply
how do u get alot of IVS ??? how much packet did u captured ?
1 year
ago
MOHD
ASHRAF
Reply
19:81:98:19:81
HYDRA
NIX
1 year
ago
9 months
ago
ZALDHIE
MALAZA
RTE
1
HARDEY
REMI
Reply
1 year
ago
Reply
2 years
ago
PRANAV
VAIDIK
1
AMAN
CHOUDH
ARY
Reply
1 year
ago
AR UN
AV
Reply
Reply
2 years
ago
http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/[21/08/2015 19:10:31]
Reply
1
PRANAV
VAIDIK
2 years
ago
2 years
ago
AMAN
CHOUDH
ARY
Reply
Reply
2 years
ago
NAFEES
TURJO
Reply
1
SUREND
RA
GADWAL
2 years
ago
Reply
1
ZIA UR
RAHMAN
2 years
ago
Reply
2 years
ago
AMOL
ABHANG
RAO
Reply
1
VENKY
ORTON
2 years
ago
index No is 1
2 years
ago
AMOL
ABHANG
RAO
1
SHANTA
NU
CHANDR
A
Reply
1
DUSHYA
Reply
Reply
helo sir
I had captured 10100 packets as shown at the bottom of the dialog box of
commview for wifi
http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/[21/08/2015 19:10:31]
but after this command prompt was showing that u had got 14IV's next try
with 5000IV's
so please tell me that how many packets I have to capture to get
5000IV's.
1 year
ago
1 year
ago
DUSHYA
NT
BHARD
WAJ
Reply
SRI RAM
CHARAN
Reply
Reply
1
RAGHUL
KHAN
1 year
ago
Reply
I can't get more than 4000 packets as it allows me only for 5 minutes
can any one help me to get it ful version
1
DUSHYA
NT
BHARD
WAJ
1 year
ago
Reply
1
DUSHYA
NT
BHARD
WAJ
1 year
ago
Reply
commonview does not show the list of adapters on clicking start...rather directly
starts capturing randomly
1
AAMIR
HAMID
1 year
ago
Reply
1
NILS VAN
DER
VELDE
Reply
I'm begging you guys..please put a link or email to me commview for wifi full
version..not evaluation version..because it only can capture for 5 minute..not
enough packet to capture...please...I'm begging you guys..
1
ARIEF
ZAINUL
1 year
ago
Reply
that method work 100% thnk you very much. just one question. when i get the
password and the owner of the wifi change the code. how i can get it faster? i
know that is exist in kali linux ( you get a pin so when he change the password
you enter that pin and yu get the password very fast)
1
KYO
KUSANA
GI
1 year
ago
http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/[21/08/2015 19:10:31]
Reply
1 year
ago
CYBERHI
TCHHIKE
R
you did it with the full version of CV? Please share with us! thx
1 year
ago
ERICK
SUMARG
O
Reply
Reply
1
SRI RAM
CHARAN
n can i use da same method in da laptop boz i dun hav da wifi adaptor :P :D:)
#REPLY
when I click start button the new dialogue box didnt appear. How to select the
wifi signal to be cracked?
1
RA B IN
1 year
ago
1
SRI RAM
CHARAN
1
SRI RAM
CHARAN
1
DRAGOS
ANDREI
CYBERHI
TCHHIKE
R
SWEETL
OVE
KGLAY
Reply
hi friends i want to hack wifi but i hack only my mobile.please tell me how to do?
thank you
1 year
ago
Reply
My answer to your post.. -- .- -.- . / - .... .. ... / .--. --- ... - / --. --- / .- .-- .- -.-- / .--.
.-.. . .- ... .
1 year
ago
Reply
Hello guys...so i downloaded the commview but it works free only for 5
min? do
u guys have the program that work with no problems pls send it to me at
[email protected]
1 year
ago
Reply
1 year
ago
FATIMAH
ALI
Reply
1 year
ago
Reply
1 year
ago
CYBERHI
TCHHIKE
R
Reply
1 year
ago
Reply
Reply
Someone please email me with comm view for WiFi full version not evaluation.
[email protected]
ANEEL
http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/[21/08/2015 19:10:31]
MAGAR
Reply
how can i download dis softwear and on which website guys help and u give all
the links reguarding this . i ll be very happy.
1
ADAM
LUBING
A
Thanks.
11 months
ago
Reply
10 months
ago
YEKCIM
HOMBRE
BUENO
Reply
10 months
ago
YEKCIM
HOMBRE
BUENO
Reply
5 min is just not enough for me. anyone can help ? Please
10 months
ago
DARREN
CHIN
Reply
Hello friends,
Could you tell me how to know wifi password? If I know wifi name only.
Thanks!
1
YA NICH
10 months
ago
Reply
Ya Nich:
I have numerous articles in Null Byte on how to crack wifi passwords. Check
them out.
OCCUPY
THEWEB
OTW
10 months
ago
9 months
ago
NEERAJ
ARORA
1
CYBERHI
TCHHIKE
R
Reply
Not really. Depends on the vector, variables and the operator. I was starting
to think that too until about 3 weeks ago. ( ISP issued Cisco routers suck
more than I thought in a great way).
9 months
ago
Reply
I can't seem to launch the CMD. I see error "Failed to start Aircrack-ng.
Aircrack-ng executable" whenever
I launch using Aricraft using the .CAP file I
saved using CommView. :(
ENCHON
G CHUA
8 months
ago
1
SERENE
TAN
1
KARAN
VERMA
Reply
Reply
I have that problem when I click RUN instead of EXTRACT. Click extract
when you press the file in bin. and try it again :D
5 months
ago
Reply
hai i am sunny.
i am working in office,where wifi network available. but i dont know the
password. They have provided me internet on my desktop computer,which
have no wifi.
so i want know the wifi
password. i have checked the default the gateway with
http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/[21/08/2015 19:10:31]
8 months
ago
WILSON
TO
http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/[21/08/2015 19:10:31]
Reply
http://morgan-durand.com/wifiphisher-pirater-les-reseaux-wifi/[21/08/2015 19:11:07]
faut sur la distribution KALI mais vous pouvez linstall trs facilement sur
gitHub
http://morgan-durand.com/wifiphisher-pirater-les-reseaux-wifi/[21/08/2015 19:11:07]
r.py
iphisher.py
vous avez besoin de deux cartes wifi.
automatis, il va dtect les points daccs.
http://morgan-durand.com/wifiphisher-pirater-les-reseaux-wifi/[21/08/2015 19:11:07]
phishing
er (en anglais):
Explanation
ce
http://morgan-durand.com/wifiphisher-pirater-les-reseaux-wifi/[21/08/2015 19:11:07]
sophron/wifiphisher GitHub
This repository
Search
Explore
Features
Enterprise
Pricing
26
6
3,51
1
61
1
sophron / wifiphisher
Code
Issues
Pull requests
Wiki
Pulse
https://github.com/sophron/wifiphisher[21/08/2015 19:12:57]
27
sophron/wifiphisher GitHub
https://github.com/sophron/wifiphisher
You can clone with
or .
116
commits
2
branches
1
release
9
contributors
wifiphisher /
sophron
authored 5 days ago
cert
First sample of files.
11 months ago
phishing-scenarios
Renamed directory.
11 days ago
.gitignore
Updated .gitignore
11 months ago
LICENSE
Updated LICENSE
12 days ago
README.md
Typo.
8 days ago
wifiphisher.py
README.md
About
https://github.com/sophron/wifiphisher[21/08/2015 19:12:57]
5 days ago
sophron/wifiphisher GitHub
How it works
After achieving a man-in-the-middle position using the Evil Twin attack, wifiphisher redirects all HTTP
requests to an attacker-controlled look-alike web site.
From the victim's perspective, the attack makes use in three phases:
1. Victim is being deauthenticated from her access point.
Wifiphisher continuously jams all of the
target access point's wifi devices within range by forging Deauthenticate or Disassociate
packets to disrupt existing associations.
2. Victim joins a rogue access point. Wifiphisher sniffs the area and copies the target access
point's settings. It then creates a rogue wireless access point that is modeled by the target. It also
sets up a NAT/DHCP server and forwards the right ports. Consequently, because of the jamming,
clients will start connecting to the rogue access point. After this phase, the victim is MiTMed.
3. Victim is being served a realistic router config-looking page.
wifiphisher employs a minimal
web server that responds to HTTP & HTTPS requests. As soon as the victim requests a page
from the Internet,
wifiphisher will respond with a realistic fake page that asks for credentials. The
tool supports community-built templates for different phishing scenarios, such as:
Router configuration pages that ask for the WPA/WPA2 passphrase due to a router firmware
upgrade.
3rd party login pages (for example, login pages similar to those of popular social networking
or e-mail access sites and products)
Captive portals, like the ones that are being used by hotels and airports.
https://github.com/sophron/wifiphisher[21/08/2015 19:12:57]
sophron/wifiphisher GitHub
Usage
Short
form
Long form
Explanation
-m
maximum
-n
noupdate
Do not clear the deauth list when the maximum (-m) number of
client/AP combos is reached. Must be used in conjunction with -m.
Example: -m 10 -n
-t
timeinterval
-p
packets
-d
directedonly
-a
accesspoint
-jI
jamminginterface
Choose the interface for jamming. By default script will find the most
powerful interface and starts monitor mode on it.
-aI
apinterface
Choose the interface for the fake AP. By default script will find the
second most powerful interface and starts monitor mode on it.
https://github.com/sophron/wifiphisher[21/08/2015 19:12:57]
sophron/wifiphisher GitHub
Screenshots
A successful attack
Requirements
Kali Linux.
Two wireless network adapters; one capable of injection.
https://github.com/sophron/wifiphisher[21/08/2015 19:12:57]
sophron/wifiphisher GitHub
Help needed
If you are a Python developer or a web designer you can help us improve wifiphisher. Feel free to take
a look at the bug tracker for some tasks to do.
If you don't know how to code, you can help us by proposing improvements or reporting bugs. Please
have a look at the Bug Reporting Guidelines and the FAQ document beforehand.
Credits
The script is based on an idea from Dan McInerney. The parts for the
jamming and selecting an AP
have also been taken from his scripts wifijammer and fakeAP.
A full list of contributors lies here.
License
Wifiphisher is licensed under the GPL license. See LICENSE for more information.
Other resources
Official wiki: https://github.com/sophron/wifiphisher/wiki
Introducing wifiphisher talk at BSidesLondon: https://www.youtube.com/watch?v=pRtxFWJTS4k
HowTo video by JackkTutorials: https://www.youtube.com/watch?v=tCwclyurB8I
Status
API
Training
Shop
Blog
About
Pricing
https://github.com/sophron/wifiphisher[21/08/2015 19:12:57]
sophron/wifiphisher GitHub
https://github.com/sophron/wifiphisher[21/08/2015 19:12:57]
EXCLUSIVITS
HACKING
CULTURE WEB
LIBERTS
MALWARES
Notifiez-moi des commentaires venir via e-mail. Vous pouvez aussi vous abonner
sans commenter.
Vous tes ici : UnderNews Rseau & Scurit WiFiPhisher Attaques phishing automatises
http://www.undernews.fr/reseau-securite/wifiphisher-attaques-phishing-automatisees-via-reseaux-wi-fi.html[21/08/2015 19:13:48]
FORUM
COMMUNAUT UNDERNEWS
Cest une attaque dingnierie sociale qui nutilise pas la force brute
Cependant, il existe dj plusieurs outils de piratage sur Internet ddis au piratage dun
rseau scuris WiFi, mais cet outil automatise de multiples techniques de piratage WiFi qui
le font se dmarquer des autres. WiFiPhisher utilise le scnario dattaque Evil Twin :
loutil crer dabord un faux point daccs sans fil (AP) et se fait passer pour un AP WiFi
lgitime. Il dclenche ensuite une attaque par dni de service (DoS) contre le point daccs
WiFi lgitime, ou cre des interfrences autour de ce dernier, qui dconnecte alors les
utilisateurs sans fil. Ces derniers sont ensuite invits inspecter les rseaux disponibles le
pige se referme !
Une fois dconnect du point daccs WiFi lgitime, loutil va forcer les ordinateurs et
priphriques hors ligne pour quils se reconnectent automatiquement au jumeau malfique,
permettant au pirate dintercepter tout le trafic via ce dispositif. La technique est galement
connu comme AP Phishing, Wi-Fi Phishing, Hotspotter ou Honeypot AP. Ce genre dattaques
font usage de faux points daccs avec des pages de connexion truques pour capturer les
informations didentification WiFi des utilisateurs, numros de carte de crdit, ou encore
lancer des attaques man-in-the-middle (ou MiTM) et infecter les htes du rseau sans fil.
phishing rapides et automatises contre les rseaux WiFi WPA pour obtenir les
identifiants sans brute force, a dclar Chatzisofroniou. WifiPhisher renifle la
http://www.undernews.fr/reseau-securite/wifiphisher-attaques-phishing-automatisees-via-reseaux-wi-fi.html[21/08/2015 19:13:48]
Jaime
6861
Suivre @UnderNews_fr
zone et copies les paramtres du point daccs cible et crer un point daccs
sans fil voyou qui est model sur la cible.
NAVIGATION
Scurit informatique
Espace tlchargement
Comparatif VPN
Comparatif antivirus
Comparatif cartes bancaires prpayes
Comparatif meilleures banques en ligne
Apprendre hacker
Nos Services
Proposer un article
Besoin de publicit ?
Calendriers malwares par Kaspersky
Contact
PUBLICATIONS
aot 2015
Ma Me J
V
3 4
10 11
17 18
24 25
31
juil
5
12
19
26
6
13
20
27
7
14
21
28
1
8
15
22
29
2
9
16
23
30
YESWEHACK
Ds que la victime demande une page Web via ce dernier, loutil WifiPhisher servira la
victime une fausse page raliste qui vous demandera confirmation du mot de passe WPA en
raison dune mise niveau du firmware du routeur. En somme, loutil, donc, pourrait tre
utilis par les pirates et les cybercriminels pour gnrer du phishing et des attaques man-inthe-middle contre les utilisateurs connects dun rseau WiFi.
Wifiphisher fonctionne sur Linux et Kali et est plac sous la licence MIT. Les utilisateurs
peuvent tlcharger et installer loutil sur leur distribution Linux Kali gratuitement.
Vous avez aim cet article ? Alors partagez-le en cliquant sur les boutons ci-dessous :
http://www.undernews.fr/reseau-securite/wifiphisher-attaques-phishing-automatisees-via-reseaux-wi-fi.html[21/08/2015 19:13:48]
ARTICLE PRECEDENT
ARTICLE SUIVANT
Recherches en relation :
Wifiphisher
telecharger Wifiphisher
wifi phisher
Wifiphisher telecharger
telecharger Wifiphisher gratuit
Aissa
11 h 39 min le 5 mai 2015
Connexion via :
Nom (required)
Mentions lgales - CGU - GPG Public Key - [email protected] - Retrouvez-nous sur Google+
Mail (required)
http://www.undernews.fr/reseau-securite/wifiphisher-attaques-phishing-automatisees-via-reseaux-wi-fi.html[21/08/2015 19:13:48]
http://www.undernews.fr/reseau-securite/wifiphisher-attaques-phishing-automatisees-via-reseaux-wi-fi.html[21/08/2015 19:13:48]
Home
Translators
Contribute to Kali
F.A.Q
Kali Tools
Kali Forums
Kali Linux
Official Documentation
Home
Translators
Contribute to Kali
F.A.Q
Kali Tools
Kali Forums
Have a question? Type your keywords here!
premier crer une image ISO sur une clef USB. Si vous voulez ajouter de la persistance linstallation, svp lire ce
document en entier.
http://fr.docs.kali.org/installation-fr/kali-linux-sur-usb[21/08/2015 19:18:15]
3. Une fois le processus termin, jectez la clef du systme correctement. Vous pouvez maintenant dmarrer Kali
http://fr.docs.kali.org/installation-fr/kali-linux-sur-usb[21/08/2015 19:18:15]
5. Une fois complt, utilisez la commande mount pour rendre disponible votre partition de persistance USB
comme ceci:>
mkdir /mnt/usb
mount /dev/sdb2 /mnt/usb
echo "/ union" >> /mnt/usb/persistence.conf
umount /mnt/usb
6. Branchez la clef USB dans votre systme. Assurez-vous que les
ajustements ncessaires sont faits pour que le
http://fr.docs.kali.org/installation-fr/kali-linux-sur-usb[21/08/2015 19:18:15]
systme dmarre partir de la clef. Quand le menu de Kali Linux sera votre cran, slectionnez Live Boot
mais ne pesez pas sur Entre, pesez sur la touche Tab.
Ceci vous permettra dajouter votre partition de
persistance aux paramtres de dmarrage. Simplement ajouter persistence chaque fois que vous dsirez
lavoir disponible.
Related Articles
Kali Linux Dual Boot avec Windows
Installation Kali Linux sur Disque
Installation Chiffre sur Disque
Ready for OSCP ?
http://fr.docs.kali.org/installation-fr/kali-linux-sur-usb[21/08/2015 19:18:15]
Join the ever growing group of highly skilled Offensive Security Certified Professionals. Learn hands-on, real
world penetration testing from the makers of Kali Linux.
Docs Categories
Dpannage Kali Linux
Dveloppement Kali Linux
Images sur mesure de Kali
Installer Kali Linux
Kali Linux une introduction
Kali sur architecture ARM
La communaut Kali Linux
Les politiques de Kali Linux
Tlcharger Kali Linux
Utilisation gnrale de Kali
Follow our Projects
Follow @offsectraining
Follow @kalilinux
Follow @exploitdb
English
Franais
Deutsch
Portugus
Nederlands
Italiano
Espaol
Indonesia
Trke
http://fr.docs.kali.org/installation-fr/kali-linux-sur-usb[21/08/2015 19:18:15]
Home
Translators
Contribute to Kali
F.A.Q
Kali Tools
Kali Forums
Kali Linux
Official Documentation
Home
Translators
Contribute to Kali
F.A.Q
Kali Tools
Kali Forums
Have a question? Type your keywords here!
Windows system, the procedure for determining whether your system is 32-
or 64-bit is detailed on Microsofts site.
The images are available both as directly downloaded .iso files or via torrent files.
http://docs.kali.org/introduction/download-official-kali-linux-images[21/08/2015 19:21:01]
VMware Images
If you want to run Kali Linux as a guest under VMware, Kali is available as a pre-built VMware virtual machine
with VMware Tools already installed. The VMware image is available in a 64-bit (amd64), 32-bit (i686), and 32-bit
PAE (i486) formats.
Official Kali Linux VMware Images
ARM Images
The hardware architectures of ARM-based devices vary considerably, so it is not possible to have a single image that
will work across all of them. Pre-built Kali Linux images for the ARM architecture are available for the wide range
of devices.
Scripts for building your own ARM images locally are also available on GitHub. For more details see the articles on
setting up an ARM cross-compilation environment, and building a custom Kali Linux ARM chroot.
man-in-the-middle attack to modify your download. There are a few potential weaknesses to even these
sources see the sections on verifying the download with the SHA1SUMS file and its signature against the
official Kali Development team private key for something much closer to absolute assurance.
once youve downloaded an image, and before you run it, always validate that it really is what its supposed to
be by verifying its checksum using one of the procedures detailed below.
There are several methods for verifying your download. Each provides a
certain level of assurance, and involves a
corresponding level of effort on your part.
You can simply download an ISO image from an official Kali Linux Downloads mirror, calculate the ISOs
SHA1 hash and compare it by inspection with the value listed on the Kali Linux site. This is quick and easy,
but potentially susceptible to subversion via a DNS poisoning:
it assumes that the site to which, for example,
the domain kali.org resolves is in fact the actual Kali Linux site. If it somehow werent, an attacker could
present a loaded image and a matching SHA1 signature on the fake web
page. See the section Manually
Verify the Signature on the ISO (Direct Download), below.
You can download an ISO image through the torrents, and it will also
pull down a file unsigned
containing the calculated SHA1 signature. You can then use the shasum command (on Linux and OS X) or a
http://docs.kali.org/introduction/download-official-kali-linux-images[21/08/2015 19:21:01]
utility (on Windows) to automatically verify that the files computed signature matches the signature in the
secondary file. This is even easier than the manual method, but suffers from the same weakness: if the
torrent you pulled down isnt really Kali Linux, it could still have a good signature. See the section Verify
the Signature on the ISO Using the Included Signature File
(Torrent Download), below.
To be as close to absolutely certain as possible that the Kali Linux
download youve obtained is the real thing,
you can download both
a cleartext signature file and and version of the same file that has been signed with the
official Kali Linux private key and use GNU Privacy
Guard (GPG) to first, verify that the computed SHA1
signature and the signature in the cleartext file match and second, verify that the signed
version of the file
containing the SHA1 hash has been correctly signed with the official key.
If you use this more complicated process and successfully validate your downloaded ISO, you can proceed
with pretty complete assurance that what
youve got is the official image and that it has not been tampered
with in any way. This method, while the most complex, has the advantage of providing independent
assurance of the integrity of the image. The only way this method can fail is if the official Kali Linux private
key is not only subverted by an attacker, but also not subsequently revoked by the Kali Linux development
team. For this method, see the section on verification using the SHA1SUMS file.
What do I need to do this?
If youre running on Linux, you probably already have GPG
(GNU Privacy Guard) installed. If youre on Windows
or OS X, youll need to install the appropriate version for your platform.
If youre on a PC running Windows, download and install GPG4Win from here.
If youre on a Macintosh running OS X, download and install GPGTools from here. Since Windows does not
have the native ability to calculate SHA1 checksums, you will also need a utility such as Microsoft File
Checksum Integrity Verifieror Hashtabto verify your download.
Once youve installed GPG, youll need to download and import a copy of the Kali Linux official key. Do this with
the following command:
$ wget -q -O - https://www.kali.org/archive-key.asc | gpg --import
or the command
$ gpg --keyserver hkp://keys.gnupg.net --recv-key 7D8D0BF6
Your output should look like this:
gpg: key 7D8D0BF6: public key "Kali Linux Repository <[email protected]>" imported
Key fingerprint = 44C6 513A 8E4F B3D3 0875 F758 ED44 4FF0 7D8D 0BF6
http://docs.kali.org/introduction/download-official-kali-linux-images[21/08/2015 19:21:01]
If you downloaded the ISO directly from the downloads page, verify it using the following procedure.
On Linux, or OS X, you can generate the SHA1 checksum from the ISO image youve downloaded with the
following command (assuming that the ISO image is named kali-linux-1.1.0-amd64.iso, and is in your current
directory):
shasum kali-linux-1.1.0-amd64.iso
The output should look like this:
40a1fd1d4864e7fac70438a1bf2095c8c1a4e764 kali-linux-1.1.0-amd64.iso
The resulting SHA1 signature, 40a1fd1d4864e7fac70438a1bf2095c8c1a4e764, can be seen to match the signature
displayed in the SHA1SUM column on the
official download page for the 64-bit Intel architecture Kali
Verify the Signature on the ISO Using the Included Signature File (Torrent Download)
If you downloaded your copy of the Kali Linux ISO image via the torrents, in addition to the ISO file (e.g. kalilinux-1.1.0-amd64.iso), there will be a second file containing the computed SHA1 signature for the ISO, with the
extension .txt.sha1sum (e.g. kali-linux-1.1.0-amd64.txt.sha1sum). You can use this file to verify the authenticity
of your download on Linux or OS X with the following command:
grep kali-linux-1.1.0-amd64.iso kali-linux-1.1.0-amd64.txt.sha1sum | shasum -c
If the image is successfully authenticated, the response will look like this:
kali-linux-1.1.0-amd64.iso: OK
IMPORTANT! If you are unable to verify the authenticity of the Kali Linux image you have downloaded as
described in the preceding section, do NOT use it! Using it could endanger not only your own system, but any
network you connect to as well as the other systems on that network. Stop, and ensure that you have
downloaded the images from a legitimate Kali Linux mirror.
http://docs.kali.org/introduction/download-official-kali-linux-images[21/08/2015 19:21:01]
This is a more complex procedure, but offers a much higher level of validation: it does not rely on the integrity of
the web site you downloaded the image from, only the official Kali Linux development team key that you install
independently.
To verify your image this way for an Intel architecture version of Kali, you will need to download
three files from the Kali Live CD Image site for the current release (v1.1.0, as of this writing):
The ISO image itself (e.g. kali-linux-1.1.0-amd64.iso)
The file containing the calculated SHA1 hash for the ISO, SHA1SUMS
The signed version of that file, SHA1SUMS.gpg
Before verifying the checksums of the image, you must ensure that the SHA1SUMS file is the one generated by
Kali. Thats why the file is signed by Kalis official key with a detached signature in SHA1SUMS.gpg. If you have
not already done so, Kalis official key can be downloaded and imported into your keychain with this command:
$ wget -q -O - https://www.kali.org/archive-key.asc | gpg --import
or this command
$ gpg --keyserver hkp://keys.gnupg.net --recv-key 7D8D0BF6
Your output should look like this:
gpg: key 7D8D0BF6: public key "Kali Linux Repository <[email protected]>" imported
Key fingerprint = 44C6 513A 8E4F B3D3 0875 F758 ED44 4FF0 7D8D 0BF6
gpg: Signature made Thu Mar 7 21:26:40 2013 CET using RSA key ID 7D8D0BF6
http://docs.kali.org/introduction/download-official-kali-linux-images[21/08/2015 19:21:01]
Related Articles
What is Kali Linux ?
Should I Use Kali Linux?
Kali Linux Default Passwords
Ready for OSCP ?
Join the ever growing group of highly skilled Offensive Security Certified Professionals. Learn hands-on, real
world penetration testing from the makers of Kali Linux.
Docs Categories
01. Getting Started
02. Kali Linux Live
03. Installing Kali Linux
04. Kali Linux on ARM
05. Using Kali Linux
06. Customizing Kali Linux
07. Kali Community Support
08. Kali Linux Policies
09. The Kali Linux Dojo
Follow our Projects
Follow @offsectraining
Follow @kalilinux
Follow @exploitdb
English
http://docs.kali.org/introduction/download-official-kali-linux-images[21/08/2015 19:21:01]
Franais
Deutsch
Portugus
Nederlands
Italiano
Espaol
Indonesia
Trke
http://docs.kali.org/introduction/download-official-kali-linux-images[21/08/2015 19:21:01]
Home
Translators
Contribute to Kali
F.A.Q
Kali Tools
Kali Forums
Kali Linux
Official Documentation
Home
Translators
Contribute to Kali
F.A.Q
Kali Tools
Kali Forums
Have a question? Type your keywords here!
2. Authentifiez-vous avec le nom dutilisateur rootet le mot de passe toor. Ensuite, excuter lapplication gparted.Nous
allons utiliser ceci pour rduire la taille de la partition utilise par Windows.
3. Slectionner votre partition Windows. Ceci peut changer dun systme lautre, habituellement il sagit de la deuxime et
plus grosse partition. La premire tant pour le systme de recouvrement et lautre /dev/sda2 est linstallation du systme
dexploitation. Redimensionnez la partition pour que Kali Linux puisse y tre install. Au minimum 8GB despace libre
sont ncessaires.
http://fr.docs.kali.org/installation-fr/kali-linux-dual-boot-avec-windows[21/08/2015 19:21:36]
4. Une fois la partition Windows rduite, slectionner Apply All Operations pour sauver les changements du disque.
Quittez gparted et redmarrez.
http://fr.docs.kali.org/installation-fr/kali-linux-dual-boot-avec-windows[21/08/2015 19:21:36]
http://fr.docs.kali.org/installation-fr/kali-linux-dual-boot-avec-windows[21/08/2015 19:21:36]
2. Linstallation complte, redmarrer votre systme et vous serez rcompens par le menu GRUB avec le choix entre
Windows et Kali Linux.
http://fr.docs.kali.org/installation-fr/kali-linux-dual-boot-avec-windows[21/08/2015 19:21:36]
Post Installation
Maintenant que votre installation est complte, il est temps de le personnaliser. La section Kali: Usage Gnrale sur notre site
votre guidera pour accomplir ceci. Notre forum contient des trucs et astuces sur comment profiter de votre installation au
maximum.
Related Articles
Kali Linux sur USB
Installation Kali Linux sur Disque
Installation Chiffre sur Disque
Ready for OSCP ?
Join the ever growing group of highly skilled Offensive Security Certified Professionals. Learn hands-on, real world
penetration testing from the makers of Kali Linux.
Docs Categories
Dpannage Kali Linux
Dveloppement Kali Linux
Images sur mesure de Kali
Installer Kali Linux
Kali Linux une introduction
Kali sur architecture ARM
La communaut Kali Linux
Les politiques de Kali Linux
Tlcharger Kali Linux
Utilisation gnrale de Kali
Follow our Projects
Follow @offsectraining
Follow @kalilinux
Follow @exploitdb
English
Franais
Deutsch
http://fr.docs.kali.org/installation-fr/kali-linux-dual-boot-avec-windows[21/08/2015 19:21:36]
Portugus
Nederlands
Italiano
Espaol
Indonesia
Trke
http://fr.docs.kali.org/installation-fr/kali-linux-dual-boot-avec-windows[21/08/2015 19:21:36]
Home
Translators
Contribute to Kali
F.A.Q
Kali Tools
Kali Forums
Kali Linux
Official Documentation
Home
Translators
Contribute to Kali
F.A.Q
Kali Tools
Kali Forums
Have a question? Type your keywords here!
Prparer linstallation
1. Tlchargez Kali Linux.
2. Gravez lISO de Kali Linux sur un DVD ou sur clef USB Kali Linux Live.
3. Assurez-vous que le systme peut dmarrer partir du lecteur DVD ou port USB.
Procdure dinstallation
1. Pour dbuter linstallation, dmarrez avec votre
mthode prcdemment slectionne, vous serez accueilli avec le menu de
dmarrage de Kali Linux. Choisissez une installation soit graphique ou texte. Dans notre exemple, nous allons choisir la
mthode graphique.
http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]
2. Slectionnez votre langue de prfrence et le pays. On vous demandera aussi de configurer votre clavier.
http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]
3. Linstallateur copiera limage sur disque, interrogera votre carte rseau et ensuite vous demandera de choisir un nom pour
votre systme. Nous allons choisir kali pour notre exemple.
http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]
http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]
http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]
6. Vos disques seront sonds par linstallateur et un choix sera offert au niveau du type de partitionnement. Pour les
utilisateurs avec plus dexprience, vous pouvez choisir loption manuelle. Notre exemple utilisera une LVM (logical
volume
manager). Slectionnez: Assist = utiliser tout un
disque avec LVM.
http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]
http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]
8. Configuration des miroirs rseaux. Kali utilise un rpertoire central pour la distribution des applications. Vous allez devoir
configurer les informations ncessaires.
NOTE! Si vous slectionnez Non, vous serez incapable dinstaller les paquets localiss sur les rpertoires de Kali.
http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]
9. Installer GRUB.
http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]
http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]
Post Installation
Maintenant que votre installation est complte, il est temps de le personnaliser. La section Kali: Usage Gnrale sur notre site
votre guidera pour accomplir ceci. Notre forum contient des trucs et astuces sur comment profiter de votre installation au
maximum.
Related Articles
Kali Linux sur USB
Kali Linux Dual Boot avec Windows
Installation Chiffre sur Disque
Ready for OSCP ?
http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]
Join the ever growing group of highly skilled Offensive Security Certified Professionals. Learn hands-on, real world
penetration testing from the makers of Kali Linux.
Docs Categories
Dpannage Kali Linux
Dveloppement Kali Linux
Images sur mesure de Kali
Installer Kali Linux
Kali Linux une introduction
Kali sur architecture ARM
La communaut Kali Linux
Les politiques de Kali Linux
Tlcharger Kali Linux
Utilisation gnrale de Kali
Follow our Projects
Follow @offsectraining
Follow @kalilinux
Follow @exploitdb
English
Franais
Deutsch
Portugus
Nederlands
Italiano
Espaol
Indonesia
Trke
http://fr.docs.kali.org/installation-fr/installation-kali-linux-sur-disque[21/08/2015 19:22:06]