Вы находитесь на странице: 1из 5

How to crack a wireless WEP key using AIR Crack

http://www.linuxcong.org/how-to-crack-a-wireles...

Home ISSN1836-5930

Free eBooks

Blog

DidYouKnowthatbashshellsavesahistoryofyour commandsonlywhenyouterminateyoursessionandthus sometimesyoucannotfindacommandyouhaveusedpreviously. Toinstructbashtosaveyourcommandeverytimeyoupress ENTERaddfollowingliseintoyour~/.bashrcfile: shopt-shistappend LPI Certification Linux Commands About

Enter your email address: Subscribe to RSS Feeds search...


Broadband Wireless Access 240Mbps wireless broadband routers for multipoint solutions infinetwireless.com Wireless Top Ten Technology Tools for Your Small Office Success! www.NotebookReview.com Automatic Optimization Using COPS to Manage network and achieve upto 60% OPEX savings www.celcite.com
Ads by Google
Wireless Network WEP Ssid WEP Cracker Wireless Key WPA Crack

How to crack a wireless WEP key using AIR Crack


Thisarticleshortlydescribessimplestepson ArticleIndex howtocrackawirelessWEPkeyusingAIR 1.AIRCrackinstallation Cracksoftware.Thiscanbedonebysniffinga 2.Identifywirelessnetworkinterface wirelessnetwork,capturingencryptedpackets 3.TurnonMonitormode andrunningappropriateencryptioncracking 4.IdentifyawirelessnetworkBSSID programinattempttodecryptcaptureddata. WEP(WiredEquivalentPrivacy)isquiteeasyto 5.Sniffingwirelessnetwork 6.Injectionofpackets crackasitusesonlyonekeytoencryptall 7.CrackWEPwirelesskey traffic.Basicprincipleisthatcommunication betweentwonodesonthenetworkisbasedon theMACaddress.Eachhostreceivespackets onlyintendedforMACaddressofitsown interface.Thesameprinciplealsoappliesfora wirelessnetworks.However,ifonenodesetsits ownnetworkcardintopromiscuousmodeitwill alsoreceivepacketswhicharenotaddressedfor itsownMACaddress. TocracktheWEPkeyahackerneedstocapture samplepacketsnotintendedforhisownnetwork interfaceandruncrackprogramtocompare testingkeysagainstWEPkeybundledwith capturedpacketsinattemptofdecryption.The keywhichfitstodecryptcapturedpacketsisthe keyusedbywirelessnetworktoencryptits entirewirelesscommunicationwithitsconnected stations. Theguideassumesthatyourhavewireless networkcardinstalledandthatitsupports monitormode.InthisexampleI'musingRealtekSemiconductorCo.,Ltd.RTL-8185IEEE802.11a/b/gWireless LANController.

Linux eBooks FREE Download

Aguideto programming Linuxkernel modules

Introductionto Linux-A Handson Guide

1.AIRCrackinstallation
Debian: # apt-get install aircrack-ng Fedora:

1 sur 5

28/12/2010 13:03

How to crack a wireless WEP key using AIR Crack

http://www.linuxcong.org/how-to-crack-a-wireles...

# yum -y install aircrack-ng Homepage: aircrack-ng.org

2.Identifywirelessnetworkinterface
Firstweneedtoidentifynameofourwirelessnetworkinterface.Ifyourwirelessnetworkcardisinstalledcorrectly aniwconfigcommandwillrevealthenameofyourwirelessnetworkinterface: $ /sbin/iwconfig wlan0 IEEE 802.11

Mode:Monitor

Frequency:2.437 GHz

Tx-Power=20 dBm

3.TurnonMonitormode
# airmon-ng start wlan0 Interface Chipset Driver wlan0 rtl8180 - [phy0] (monitor mode enabled on mon0)

4.IdentifyawirelessnetworkBSSID
Inthisguidei'maregoingtocrackawirelessWEPkeyofmyownnetwork.InthisstepIneedtoidentifyBSSIDof thenetworkI'mintendingtocrackandaswellasitschannelnumber: # airodump-ng wlan0

adtegrity-action.com/ Ads by Google

ANewbie's GettingStarted GuidetoLinux

Informationwecanretrievefromairodump-ngoutput: BASE: BSSID:00:11:95:9F:FD:F4 Channel:6 STATION: MAC:00:13:02:30:FF:EC StationconnectedtomywirelessrouterismylaptopwithwirelessnetworkcardrunningDebianlenny.Itis importanttohaveatleastonestationassociatedwithbasesowecancapturepacketsfromthiscommunication.

5.Sniffingwirelessnetwork
Atthisstagewecanstartcapturingpacketsbetweenbaseandstation.Thefollowingcommandwillstartcapturing packets.Itisrecommendedtocaptureatleast5000packets.NumberofpacketsrequireddependsonWEPkey lengthinuse.IhavemanagedtocrackWEPkey64bitslongwith10hexcharacterswitharound6000captured packets.Number6inthefollowingcommandisachannelnumberofourwirelessbasestation. # airodump-ng -c 6 -w data-capture wlan0

Linuxfrom

2 sur 5

28/12/2010 13:03

How to crack a wireless WEP key using AIR Crack


ScratchCreateYour OwnLinux System-Free eBook

http://www.linuxcong.org/how-to-crack-a-wireles...

6.Injectionofpackets
Capturingthepacketsmaytakesome.aireplay-ngwillcreatesometrafficsowecancapturemorepacketsfora giventime.Sincewearehackingourownnetwork,browsinginternetonmylaptopalsohelpstocreatesome traffic.

Linux:The Hacking Solution(v.3.0)

# aireplay-ng -3 -b 00:11:95:9F:FD:F4 -h 00:13:02:30:FF:EC wlan0

7.CrackWEPwirelesskey
The GNU/Linux Advanced Administration
AsalaststepwecrackWEPkeybyusingcapturedpacketsandaircrack-ngcommand.Allcapturedpacketsare nowstoredindata-capture-01.capfile. NOTE:donotstopcapturingprocessasyoudonotknowifcurrentamountofcapturedpackedissatisfactoryto crackWEPkey. # aircrack-ng -z data-capture-01.cap

Opening data-capture-01.cap Read 450 packets. # 1 2 BSSID 00:11:95:9F:FD:F4 00:17:3F:65:2E:5A ESSID linuxconfig.org belkin54g Encryption WEP (210 IVs) None (0.0.0.0)

AComplete Beginner's Manualfor Ubuntu10.04 (LucidLynx)

Index number of target network ? 1 Aircrack-ng 1.0 rc1 [00:00:13] Tested 485 keys (got 16690 IVs) KB 0 1 2 3 4 depth 9/ 13 0/ 1 0/ 2 0/ 5 3/ 4 byte(vote) 00(20992) 06(20736) F3(28416) A8(23296) 8E(25856) BC(23808) 6E(24320) 35(22528) 98(21504) 7C(20992) 27(20736) 34(21248) 3F(23040) 5A(22016) 84(20992) 3F(20736) 57(21248) D2(22784) 95(22016) E0(20992) A2(20736) A3(21248) 69(21504) B8(22016) F0(20992)

KEY FOUND! [ 3F:F3:8E:6E:98 ] Decrypted correctly: 100%

Advanced Bash-Scripting

3 sur 5

28/12/2010 13:03

How to crack a wireless WEP key using AIR Crack


Guide
3peoplelikedthis.

http://www.linuxcong.org/how-to-crack-a-wireles...

Showing0comments Tags
Sortby

Newest first

Subscribebyemail

SubscribebyRSS

admin
apache

bash
C++

AddNewComment
Optional:Loginbelow.

commands
database debian fedora

filesystem
game

Typeyourcommenthere.

hardware
KDE LPI

multimedia network
OpenCV perl

program
regexp script search

Post as

security
tutorial virtualization vmware VPN

LinuxeBooksFREEDownload

The GNU/Linux systems have reached an important level of maturity, allowing to integrate them in almost any kind of work environment, from a desktop PC to the sever facilities of a big company. In this ebook "The GNU/Linux Operating System", the main contents are related with system administration. You will learn how to install and configure several computer services, and how to optimize and synchronize the resources using GNU/Linux. The topics covered in this 500+ page eBook include Linux network, server and data administration, Linux kernel, security, clustering, configuration, tuning, optimization, migration and coexistence with non-Linux systems. A must read for any serious Linux system admin. Learn the basics of the Linux operating systems. Get to know what it is all about, and familiarize yourself with the practical side. Basically, if youre a complete Linux newbie and looking for a quick and easy guide to get you started this is it. Youve probably heard about Linux, the free, open-source operating system thats been pushing up against Microsoft. Its way cheaper, faster, safer, and has a far bigger active community than Windows, so why arent you on it? Dont worry, Makeuseof.com understands. Like many things, venturing off into a completely unknown world can seem rather scary, and also be pretty difficult in the beginning. Its while adapting to the unknown, that one needs a guiding, and caring hand. This guide will tell you all you need to know in 20 illustrated pages, helping you to take your first steps. Let your curiosity take you hostage and start discovering Linux today, with this manual as your guide! Dont let Makeuseof.com keep you any longer, and download the Newbies Initiation to Linux. With this free guide you will also receive daily updates on new cool websites and programs in your email for free courtesy of MakeUseOf.

The GNU/Linux Advanced Administration

Poll

Doyoucare aboutyour privacywhen usinga FACEBOOK? Yes,Ido and stoppedusing Facebook. No,Ido not!I havenothing tohide. I'ma Linux user,Idonot havetimefor Facebook. No comment !Facebook sucks!

A Newbies Getting Started Guide to Linux

4 sur 5

28/12/2010 13:03

How to crack a wireless WEP key using AIR Crack


Doyoucare aboutyour privacywhen usinga FACEBOOK?

http://www.linuxcong.org/how-to-crack-a-wireles...

Linux from Scratch describes the process of creating your own Linux system from scratch from an already installed Linux distribution, using nothing but the source code of software that you need. This 318 page eBook provides readers with the background and instruction to design and build custom Linux systems. This eBook highlights the Linux from Scratch project and the benefits of using this system. Users can dictate all aspects of their system, including directory layout, script setup, and security. The resulting system will be compiled completely from the source code, and the user will be able to specify where, why, and how programs are installed. This eBook allows readers to fully customize Linux systems to their own needs and allows users more control over their system. Getting Started with Ubuntu 10.04 (Lucid Lynx) is a comprehensive beginners guide for the Ubuntu operating system; it features comprehensive guides, How Tos and information on anything you need to know after first installing Ubuntu. Designed to be as user-friendly and easy to follow as possible, it should provide the first point of reference to any Ubuntu newcomer with lots of information. The manual has step by step instructions and includes lots of screenshots to show you how to do tasks. It also includes a Troubleshooting section to help you solve common Ubuntu problems quickly. Download this 160+ page manual today.

Linux from Scratch

Vote

Results

Ads by Google
WiFi Wireless Wireless Card WEP Key Slab Crack Crack Keys

A Complete Beginners Manual for Ubuntu 10.04 (Lucid Lynx)

PartnerLinux Sites: TuxMachines Monsterb LinuxBloggers AdamsInfo LinuxScrew AllForLinux

Securing & Optimizing Linux: The Hacking Solution (v.3.0)

A comprehensive collection of Linux security products and explanations in the most simple and structured manner on how to safely and easily configure and run many popular Linux-based applications and services. This book is intended for a technical audience and system administrators who manage Linux servers, but it also includes material for home users and others. It discusses how to install and setup a Linux server with all the necessary security and optimization for a high performance Linux specific machine. It can also be applied with some minor changes to other Linux variants without difficulty.

backtotop
LastUpdatedonMonday,26July201008:56

Copyright2010Linuxconfig.org.AllRightsReserved. --LinuxCommands--

5 sur 5

28/12/2010 13:03

Вам также может понравиться