CRACKING WEP (EASY)

This tutorial goes over an easier method to crack WEP thats mostly automated and doesn't require any coding to be typed in. This method only takes abut 5 minutes.


What you need:

- Backtrack 5 on either a DVD, flash drive, dual boot, etc. ( you can get this from http://www.backtrack-linux.org/downloads/ )
- A wifi card that can inject. If you boot backtrack off a VMware, the wifi card must be USB

Boot into backtrack 5. If you've never done this before, refer to the website where you can download it. Basically you can boot directly off a flash drive (my favorite), off a DVD, or you can setup a VMware. When you first boot up backtrack it will ask you for a username and password, which is root // toor and then you will need to type startx
Once you're at the backtrack 5 desktop screen, click applications > backtrack > exploitation tools > wireless exploitation > wlan exploitation > gerix-wifi-cracker-ng
Goto the config tab
Click on your wireless card in the top box
Click enable/disable monitor mode
This will create a new wireless device in the box; select this. (note: after selecting, you may need to press set random mac address)
Choose all channels in the drop down, or if you know the channel the wifi you want to hack into is on, choose that.
Click on rescan and click on the network you want to hack
Goto the WEP tab
If you have low signal, you'll want to use the chopchop options to crack the WEP. If you have a stronger signal, you'll be using the fragmentation options. Click all of the buttons in the section you choose, starting from the top working your way down. Command windows appear, if they ask you anything say yes.
You'll see your IV's going up. Wait until you have about 15,000 IV's before continuing to the next step.
Goto the cracking tab
Click aircrack-ng decrypt wep password
You're done Smile
As always, this tutorial is for educational purposes only. Stealing internet is illegal.   

Like always, this is for educational purposes only. 

No comments:

Post a Comment