You are on page 1of 8

HackingDNA

Penetration Testing Blog ||| Learn like a Security Professionals and think like a hacker |||
Random Post Home

Wednesday, 23 May 2012

WEP CRACKING ON BACKTRACK 5


WEP CRACKING
On Backtrack 5

AIM
This tutorial aim is to guide you the process of WEP CRACKING On Backtrack 5 .

Should have a knowledge of these terms AP : stands for Access Point or a wireless router . MAC Address : stands for ;Media Access Control ,its a unique address , It is in the Hexadecimal format like 00:6B:6B:2F:C8:C8 . BSSID : It is the AP Mac Address. ESSID : It shows the AP broadcasting name . WEP : stands for Wired Equivalency Protocol . WEP is a security protocol for Wifi (Wireless fidility) Networks.

Tools used to Crack WEP are 1. iwconfig : A tool that for configure wireless adapter 2. macchanger : A tool that allow you to spoof your Mac Address. 3. airmon - a tool that set your wireless adapter into monitor mode . 4. airodump - a tool that capture packet from the wireless router. 5. aireplay - a tool for forging ARP request. 6. aircrack - a tool for decrypting WEP keys .

Requirements

1. Backtrack 5 distro. 2. Wireless Adapter Card

Lets start the Procedure Step 1 : Open a new konsole on Backtrack 5


See the image how to open konsole on Backtrack 5 .

Step 2 : Type the command shown below Command 1: ifconfig wlan0 Command 2: iwconfig wlan0 See the image below for more details -

Step 3: Put your Wifi adapter card on Monitor Mode


Open a new konsole and enter the command shown below Type the following command to put your card into Monitor mode . Command : airmon-ng start (your interface) Example : airmon-ng start wlan0 A message is also display on the screen that your monitor mode is enabled. See the image for more details -

Step 4: Display the monitor mode .


New monitor mode created named mon0 To see the monitor mode enter the command shown below Command : iwconfig See the image for more details -

Step 5: Finding a Target


Now we have to find the network that is protected by the WEP . To find those networks we use a simple command shown below Command : airodump-ng mon0 Here airodump-ng is the command to start the program mon0 is the new interface which you created in the earlier step . See the image below for more details -

Step 6: Capture the data into file


To capture the data we use airodump tool with additional switches like --bssid ( mac address), -c (channel), -w (filename ) Syntax of the commands is -

Command : airodump-ng mon0 --bssid (Mac Address) -c (channel no.) -w (filename) Example : airodump-ng mon0 --bssid 00:08:68:2F:C8:C8 -c 1 -w WEPkey See the image below for more details -

Step 7: Open Home Directory to check WEPkey file is created or not .


Open the Home Directory . Check your WEPkey file is created or not . See the image below - Image shows WEPkey file is created and saved in the home directory.

Step 8: Crack the WEP Key using Aircrack Tool


Open a new konsole . Then enter the command : aircrack-ng (file name) Example : aircrack-ng WEPkey-01.cap Withing a minute aircrack will decrypt your WEP key as shown in the image . See the image below -

This is how we can WEP CRACKING on Backtrack 5 . If you like this article , then drop a comment . I hope you like this article on WEP CRACKING on Backtrack 5 This is the Command based WEP cracking , if you dont like command then check this GUI based WEP cracking tool in backtrack 5 . Link is given below Link : http://www.hackingdna.com/2012/09/fern-cracker-on-backtrack-5.html

Click on the image to open this tutorial .

Join Us On Facebook
https://www.facebook.com/hackingDNA

THIS ARTICLE IS JUST FOR EDUCATIONAL PURPOSE ONLY DO AT YOUR OWN RISK , I AM NOT RESPONSIBLE IF ANYTHING HAPPEN WITH YOU /HackingDNA.com
Share

23 comments:
Anonymous 6 June 2012 02:33 hey hackingdna. i have a different way in cracking WEP. i did not know that cracking WEP doesnt need to deauthenticate. one question, you found the key which is in Hex format. The first victim i have cracked showed both HEX and in ASCII. i just wanna ask how do you convert Hexadecimal into ASCII form? coz i believe that in windows, you dont have the option to input the password in hex form, only on ASCII form.. Reply

Anonymous 14 July 2012 12:58 to crack wep 2 attack crack wep with (client) crack wep with (no client) with no client with chop chop jago-dz :)

Reply

Anonymous 25 August 2012 10:43 A script to automate the WEP cracking process, can be found on: http://pastebin.com/ga8t9fz7 Reply

Anonymous 17 October 2012 11:33 Good article, but if your hacking wireless you may want to spoof your MAC first...lol but ofcourse we wouldnt do this anyway cuz its illegal.. :) Reply

Anonymous 3 November 2012 15:16 Good article. One question: how come you did not add using aireplay into this guide? Reply Replies HackingDNA.com 20 December 2012 23:08

Bcz Wanna make it simple . Keep following www.hackingdna.com Reply

Anonymous 13 November 2012 15:27 My data does not go more than 4? There so, i just have 4 IV'S. Any ideas? My wireless card is: tp link tl-wn821n Reply Replies HackingDNA.com 20 December 2012 23:06

keep close to the Access Point , then you will recieve more IV'S. Reply

Anonymous 17 November 2012 14:34 Jebac kurwa hakerw I hassla Reply Replies Anonymous 17 November 2012 14:35

Anonymous 18 December 2012 04:35

very good, i lieked it rilly! From Germany! We are very funny haxx0rzz here. you shoud juin us! ANONYMOUS!!!!!!!!!!!

Anonymous 18 January 2013 06:41 Anonymous si ti Srbin :D Reply

Anonymous 18 December 2012 04:36 Ick bin ein Berliner Reply

Anonymous 1 January 2013 08:35 Can i use the Laptop wifi (inbuilt) adapter to do this Reply

HackingDNA.com

2 January 2013 00:22

yes you can but always remember to use backtrack 5 either live cd or installed backtrack on your harddisk . Reply

Jake 5 January 2013 08:05 Hi HackingDNA! Is this working until now? I'd like to try it out. But I have some questions: 1. Is this compatible to the BackTrack 5 R3? Seems it's the latest release. 2. What Window Manager are you using? GNOME or KDE? 3. Im using Windows 7. If I install it in my harddisk, is it just like a software where I just open the application? This will be my first time to use BackTrack that's why I'm not familiar with some stuff. I'd really appreciate your help. Reply

Anonymous 8 January 2013 08:29 nice info it really helps salute to all the hackers in the world Reply

Anonymous 10 January 2013 12:04 tnx a lot bro, it helped me a lot!! Reply

Anonymous 11 January 2013 20:10 Does back track 5 RT kde 64 support broadcom adapter?

*ACER ASPIRE 7560-SB416 LAPTOP* Reply Replies Anonymous 11 January 2013 20:11 RT3 I MEANT Reply

Anonymous 19 January 2013 11:04 at the 6 step you stopped airodump when got 81267 data packets,how you know when the righ "packet" is captured?it have not to appear "wpa handshake" what i have to do?im trying for a wep key,have to wait to pass 20000 data or when it appear wpa handshake?im confused...in 15 mins i got only 70 data. Reply Replies Anonymous 22 January 2013 10:10 this is to crack WEP, not WPA, WEP there is no handshake Reply

Anonymous 21 January 2013 04:16 why can't collect data?i do all righ,maybe need to appear STATION? Reply Add comment

Links to this post


Create a Link

Home

View web version

About Me
HackingDNA.com New Delhi, New Delhi, India Currently an IT student interested in Network Security. View my complete profile Powered by Blogger

You might also like