Sie sind auf Seite 1von 6

c

c
c 
 cc c

cc
Author: Maz Writing about: Featured, Internet, Mobile, Technology, the w0rd

Standard Disclaimer: This article is provided for informational purposes only. thew0rd.com and
its affiliates accept no liability for providing this information. Please only use to test
configurations on your own equipment. Accessing WIFI networks that do not belong to you is
ILLEGAL.

This article will explan how to crack 64bit and 128bit WEP on many WIFI access points and
routers using Backtrack, a live linux distribution. Your mileage may very. The basic theory is that
we want to connect to an Access Point using WEP Encryption, but we do not know the key. We
will attack the wifi router, making it generate packets for our cracking effort, finally cracking the
WEP key. I have tested this technique on an IBM Thinkpad x60 and Acer 5672 and the WIFI
Chipset in those machines work for sure.

 

ëc Backtrack 3 on CD or USB
ëc Computer with compatible 802.11 wireless card
ëc Wireless Access point or WIFI Router using WEP encryption

I will assume that you have downloaded and booted into Backtrack 3. If you haven͛t figured
that part out, you probably shouldn͛t be trying to crack WEP keys. Once Backtrack is loaded,
open a shell and do the following:

 c cc c


First we must enable ͞Monitor Mode͟ on the wifi card. If using the Intel® PRO/Wireless
3945ABG chipset issue the following commands:

cc !"#c

c  c
The above commands will enable monitor mode on the wireless chipset in your computer. Next
we must stop your WIFI card:


 $ c

Take note of your wireless adapter͛s interface name. Then stop the adapter by issuing:

  cc%&
'c
c

Then:

$
 $ c c% $
'

Now we must change the MAC address of the adapter:



 c
c(())**""++c%&
'c
c

Its now time to start the card in monitor mode by doing:

  cc%&
'c

,
 c c  c
It is now time to locate a suitable WEP enabled network to work with:

 c%&
'c
Be sure to note the MAC address (BSSID), channel (CH) and name (ESSID) of the target network.
Now we must start collecting data from the WIFI access point for the attack:

 c
c%
 'c c%   -'cc%'c%&
'

The above command will output data collected to the file: network.out. This file will be fed into
the WEP Crack program when we are ready to crack the WEP key.

Open another shell and leave the previous command running. Now we need to generate some
fake packets to the access point to speed up the data output. Test the access point by issuing
the following command:

. c)c(cc%'cc(())**""++cc%'c%&
'c
If this command is successful we will now generate many packets on the target network so that
we can crack the KEY. Type:

. ccc%'cc(())**""++c%&
'c

This will force the access point to send out a bunch of packets which we can then use to crack
the WEP key. Check your aerodump-ng shell and you should see the ͞data͟ section filling up
with packets.

After about 10,000-20,000 you can begin cracking the WEP key. If there are no other hosts on
the target access point generating packets, you can try:

. c*cc(/")c
ccc%'cc(())**""++c%&
'c
Once you have enough packets, you begin the crack:



 c c)*/cc%'c%$ '()-
c

The ͞-n 128 signifies a 128-bit WEP key. If cracking fails, try a 64-bit key by changing the value
of N to 64.
Once the crack is successful you will be left with the KEY! Remove the : from the output and
there is your key. So there you have it.

Das könnte Ihnen auch gefallen