Now you all can invite me on skype for any kind of help required as my username is krackoworld


01 January 2012

Pin It

Cracking WEP- Wireless Hacking


WEP stands for Wired Equivalent Privacy (WEP)- It is a weak security algorithm for the wireless networks because its name implies that it is as secure as a wired connection. It should be cracked easily with the help of some tools which I gonna discuss below. Many Flaws has been discovered also by the hackers to crack its key very safely.


BackTrack provides users with easy access to a comprehensive and large collection of security-related tools ranging from port scanners to password crackers. Support for Live CD and Live USB functionality allows users to boot BackTrack directly from portable media without requiring installation, though permanent installation to hard disk is also an option.

BackTrack includes many well known security tools including:

•Metasploit integration
•RFMON Injection capable wireless drivers
•Kismet
•Nmap
•Wireshark (formerly known as Ethereal)
•Hydra
•Ophcrack
•BeEF (Browser Exploitation Framework)
•Ettercap
•Cisco OCS Mass Scanner A very reliable and fast scanner for Cisco routers with
telnet/enable default password.
•Quypt (Terminal Emulator) (which is private software by Crimson Hacking group,
which has leaked to the Mainstream) Blackhat.
•A large collection of exploits as well as more commonplace software such as
browsers.

Requirements-

You will need a wireless adapter, a nearby WEP-enabled Wi-Fi network and a Live CD
with BackTrack to perform this attack.

Procedure-

To crack WEP, you'll need to launch Konsole, BackTrack's built-in command line. It's
right there on the taskbar in the lower left corner, second button to the right. Now, the
commands.

First run the following to get a list of your network interfaces:

airmon-ng

The only one I've got there is labeled ra0. Yours may be different; take note of the label
and write it down. From here on in, substitute it in everywhere a command includes
(interface).

Now, run the following four commands. See the output that I got for them in the
screenshot below.

airmon-ng stop (interface)
ifconfig (interface) down
macchanger --mac 00:11:22:33:44:55 (interface)
airmon-ng start (interface)

demo 1_thumb[1]

If you don't get the same results from these commands as pictured here, most likely
your network adapter won't work with this particular crack. If you do, you've
successfully "faked" a new MAC address on your network interface, 00:11:22:33:44:55.

Now it's time to pick your network. Run:

airodump-ng (interface)

To see a list of wireless networks around you. When you see the one you want, hit
Ctrl+C to stop the list. Highlight the row pertaining to the network of interest, and take
note of two things: its BSSID and its channel (in the column labeled CH), as pictured
below. Obviously the network you want to crack should have WEP encryption (in the
ENC) column, not WPA or anything else.

demo 2_thumb[2]

Like I said, hit Ctrl+C to stop this listing. (I had to do this once or twice to find the
network I was looking for.) Once you've got it, highlight the BSSID and copy it to your
clipboard for reuse in the upcoming commands.

Now we're going to watch what's going on with that network you chose and capture
that information to a file. Run:

airodump-ng -c (channel) -w (file name) --bssid (bssid) (interface)

Where (channel) is your network's channel, and (bssid) is the BSSID you just copied to
clipboard. You can use the Shift+Insert key combination to paste it into the command.
Enter anything descriptive for (file name). I chose "yoyo," which is the network's name
I'm cracking.

You'll get output like what's in the window in the background pictured below. Leave
that one be. Open a new Konsole window in the foreground, and enter this command:
aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 -e (essid) (interface)

Here the ESSID is the access point's SSID name, which in my case is yoyo. What you
want to get after this command is the reassuring "Association successful" message with
that smiley face.

You're almost there. Now it's time for:

aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 (interface)

Here we're creating router traffic to capture more throughput faster to speed up our
crack. After a few minutes, that front window will start going crazy with read/write
packets. (Also, I was unable to surf the web with the yoyo network on a separate
computer while this was going on.) Here's the part where you might have to grab
yourself a cup of coffee or take a walk. Basically you want to wait until enough data has
been collected to run your crack. Watch the number in the "#Data" column—you want
it to go above 10,000. (Pictured below it's only at 854.)
Depending on the power of your network (mine is inexplicably low at -32 in that
screenshot, even though the yoyo AP was in the same room as my adapter), this
process could take some time. Wait until that #Data goes over 10k, though—because
the crack won't work if it doesn't. In fact, you may need more than 10k, though that
seems to be a working threshold for many.

demo 3_thumb[2]

Once you've collected enough data, it's the moment of truth. Launch a third Konsole
window and run the following to crack that data you've collected:

aircrack-ng -b (bssid) (file name-01.cap)

Here the filename should be whatever you entered above for (file name). You can
browse to your Home directory to see it; it's the one with .cap as the extension.

If you didn't get enough data, aircrack will fail and tell you to try again with more. If it
succeeds, it will look like this:
demo 4_thumb[1]

The WEP key appears next to "KEY FOUND." Drop the colons and enter it to log onto the
network etc. Enjoy...

That’s it for today !



Respected Readers :-
As a 18 years old student, running the top most blog in today's world is something quite difficult to do or handle as we bring the best things available related to ethical hacking and security tips to our readers every day. To keep us strong with this attitude, a small contribution from your side will highly be appreciated.

 

E njoyed this post very much – So why not you Subscribe to our regular Email Updates ! and stay connected with us forever .  

Kindly Bookmark and Share it with your friends :

0 comments :

Have any question? Feel free to Ask Below

Your feedback is always Precious to us.
I will try to answer all the queries as soon as possible.

Regards
karan chauhan

 

Recent Posts

Review this blog on Bloggers.com

Recent Comments

| KrackoWorld (KoW) © 2014. All Rights Reserved | Style By All Web Designing | | Contact |