Crack WEP encryption

Author: Frank Hunt
Date Of Creation: 14 March 2021
Update Date: 26 June 2024
Anonim
Hunt Down & Crack WEP Wi-Fi Networks [Tutorial]
Video: Hunt Down & Crack WEP Wi-Fi Networks [Tutorial]

Content

It doesn't matter which encryption you want to crack, you always need to know a few things first. First, you should know that encryption is used. Next you need to know how encryption works. In this article you will read how to crack encryption with a program that can view and analyze data traffic on a network, or a "packet-sniffer".

To step

  1. Use Linux. Windows does not allow you to analyze WEP data, but if your operating system is Windows, you can use a CD with Linux as the boot disk.
  2. Download a packet sniffer. Backtrack is a widely used program to analyze WEP data. Download the ISO file and burn the disk image to a CD or DVD. You will use this as a startup disk.
  3. Boot Linux and Backtrack. Use your newly burned startup disk.
    • Note: You do not need to install this operating system on your hard drive. This means that when you close Backtrack all data will disappear.
  4. Select the desired boot option. In the Backtrack window that opens after starting the computer, you can use the arrow keys to choose from a number of options. In this article we choose the first option.
  5. Load the graphical interface with a command. Backtrack was started from a command prompt interface. To change this to a graphical interface, type the command "startx" (without quotes).
  6. Click on the terminal button at the bottom left of the window. This is the fifth option.
  7. Wait for the Linux terminal window to open.
  8. Look at the type of WLAN. Enter the following command: "airmon-ng" (without quotes). You should now see "wlan0" or something similar under "interface".
  9. Collect all necessary information from the access point. Enter the following command: "airodump-ng wlan0" (without quotes). Now you should see three things:
    • BSSID
    • Channel
    • ESSID (AP Name)
    • These are the results we found for this article:
      • BSSID 00: 17: 3F: 76: 36: 6E
      • Channel number 1
      • ESSID (AP Name) Suleman
  10. Enter the following command: "airodump-ng -w wep -c 1 - bssid 00: 17: 3F: 76: 36: 6E wlan0" (without quotes). In this example we will use the information as we just found it, you will instead have to enter the data you found yourself.
  11. Wait for setup to start.
  12. Open a new terminal window. Type in the following command, filling in the values ​​you found for BSSID, Channel and ESSID: "aireplay-ng -1 0 –a 00: 17: 3f: 76: 36: 6E wlan0" (without quotes).
  13. Open a new terminal window again. Type the following command: "aireplay-ng -3 –b 00: 17: 3f: 76: 36: 6th wlan0" (without quotes).
  14. Wait for setup to start.
  15. Go back to the first terminal window.
  16. Wait for the data in this window to reach 30 thousand or more. This takes 15 minutes to an hour, depending on the wireless signal, the hardware and the number of users of the access point.
  17. Go to the third terminal window and press Ctrl + c.
  18. Bring out the directories. Type the following command: "dir" (without quotes). Now you will see the directories that have been saved during the decryption.
  19. Use a cap file. In this example, it would be "aircrack-ng web-02.cap" (without quotes). The setup you see below will start up.
  20. Crack the WEP key. When this setup is completed you can crack the key. In this example, the key was {ADA2D18D2E}.

Tips

  • Note: It is illegal to break into a network that is not yours. Think carefully about the consequences.
  • Many sniffing programs such as Wireshark (formerly Ethereal), Airsnort and Kismet are available as source code. You need some knowledge of compiling source code for Linux or Windows to use Airsnort or Kismet. At Wireshark you can choose between downloading an installer or the source code.
  • You can find the compiled versions of most programs on the Internet.

Warnings

  • Use the information in this article to test the encryption of your own network or, with permission, someone else's network. Trying to break into other people's network without permission is illegal.
  • Your network card must meet certain requirements to be able to use these programs.

Necessities

  • A PC
  • Knowledge of computers
  • A properly working network card
  • A CD or DVD with Linux that you use as a boot disk
  • A packet-sniffing program