Saturday, January 26, 2013

WEP CRACKING ON BACKTRACK 5 WEP CRACKING On Backtrack 5


 WEP CRACKING
On Backtrack 5 



AIM 
  • This tutorial aim is to guide you the process of WEP CRACKING On Backtrack 5 .


Should have a knowledge of these terms - 
  • AP : stands for Access Point or a wireless router .
  • MAC Address : stands for ;Media Access Control ,its a unique address , It is in the Hexadecimal format like 00:6B:6B:2F:C8:C8  .
  • BSSID : It is the AP Mac Address.
  • ESSID : It shows the AP broadcasting name .
  • WEP : stands for Wired Equivalency Protocol .
  • WEP is a security protocol for Wifi (Wireless fidility) Networks.


Tools used to Crack WEP are  - 
  1. iwconfig : A tool that for configure wireless adapter 
  2. macchanger : A tool that allow you to spoof your Mac Address.
  3. airmon - a tool that set your wireless adapter into monitor mode .
  4. airodump - a tool that capture packet from the wireless router.
  5. aireplay - a tool for forging ARP request.
  6. aircrack - a tool for decrypting WEP keys .
Requirements 
  1. Backtrack 5 distro.
  2. Wireless Adapter Card 
Lets start the Procedure -

Step 1 : Open a new konsole on Backtrack 5 
  • See the image how to open konsole on Backtrack 5 .


Step 2 : Type the command shown below -
  • Command 1: ifconfig wlan0
  • Command 2: iwconfig wlan0
  • See the image below for more details - 


Step 3: Put your Wifi adapter card on Monitor Mode 
  • Open a new konsole and enter the command shown below - 
  • Type the following command to put your card into Monitor mode .
  • Command : airmon-ng start (your interface)
  • Example : airmon-ng start wlan0
  • A message is also display on the screen that your monitor mode is enabled.
  • See the image for more details - 


Step 4: Display the monitor mode .
  • New monitor mode created named mon0 
  • To see the monitor mode enter the command shown below -
  • Command : iwconfig 
  • See the image for more details -


Step 5: Finding a Target
  • Now we have to find the network that is protected by the WEP .
  • To find those networks we use a simple command shown below - 
  • Command : airodump-ng mon0 
  • Here airodump-ng is the command to start the program
  • mon0 is the new interface which you created in the earlier step .
  • See the image below for more details -

Step 6: Capture the data into file 
  • To capture the data we use airodump tool with additional switches like --bssid ( mac address), -c (channel), -w (filename )
  • Syntax of the commands is - 
  • Command : airodump-ng mon0 --bssid (Mac Address) -c (channel no.) -w (filename)
  • Example : airodump-ng mon0 --bssid 00:08:68:2F:C8:C8 -c 1 -w WEPkey
  • See the image below for more details - 

Step 7: Open Home Directory to check WEPkey file is created or not .
  • Open the Home Directory .
  • Check your WEPkey file is created or not .
  • See the image below - Image shows WEPkey file is created and saved in the home directory.


Step 8: Crack the WEP Key using Aircrack Tool 
  • Open a new konsole . 
  • Then enter the command  : aircrack-ng (file name)
  • Example : aircrack-ng WEPkey-01.cap
  • Withing  a minute aircrack will decrypt your WEP key as shown in the image .
  • See the image below -

  • This is how we can WEP  CRACKING on Backtrack 5 .
  • If you like this article , then drop a comment .
  • I hope you like this article on WEP CRACKING on Backtrack 5 
  • This is the Command based WEP cracking , if you dont like command then check this GUI based WEP cracking tool in backtrack 5 . Link is given below - 
  • Link : http://www.hackingdna.com/2012/09/fern-cracker-on-backtrack-5.html
FERN CRACKER
Click on the image to open this tutorial . 

2 comments:

  1. Thank you for the help, however i have a problem, when its time to open the wepkey-01.cap file, it keeps saying file not found, and the other problem is, is its not collecting data from any other wifi signal except my own wifi, which i was trying this out on, any ideas or help?

    ReplyDelete