IT Community Malaysia

Members Login
Username 
 
Password 
    Remember Me  
Post Info TOPIC: Lesson 9# - Cracking Wireless Password Encryption (Aircrack) 1. WEP


Smasher Hax

Status: Offline
Posts: 267
Date:
Lesson 9# - Cracking Wireless Password Encryption (Aircrack) 1. WEP
Permalink  
 


Now we are talking about how to hack Wireless Password Encryption (WEP). There are 4 popular types of encryption such as WEP, WPA, WPA2 and WPA-PSK. Today I just show you how to hack WEP Encryption. WEP is the easy encryption to crack.  Before we are begin the lesson, you must download aircrack first at this link: Click Me Baby!. There many method to crack this. But now, I am using packet cracker method. Are ready? Follow the step: (Sorry, there are no picture, it is transparent (hehe).

 

1. After you finish downloading, extract it and rename the as "aircrack". Then, cut the folder, then paste it into (c:) Local Disk.

2. Open your Command Prompt (start>run>cmd). Type this command "cd aircrack" and "cd bin". Now, you will see the directory as "C:\aircrack\bin>".

3. Now, run command, "airodump-ng wlan0" . This command is to detect and collect data packet from the wireless network. When you run this command, it will show you the list of online wireless modem. Now, if see the wireless network that you want to hack. It is time to go to the next step. (you have to stop it by clicking Ctrl+c)

4. Run the command, "airodump-ng -w wep -c [Channel from the list] --bssid [Insert BSSID here] wlan0". The channel and bssid we found on the list before. For example: "airodump-ng -w wep -c 1 --bssid 11:22:33:44:55:66 wlan0". (Do not stop this command, until step 6 are success)

5. Wait it until the packet/data are up to 5000 and upper.

6. Open up new Command Prompt. Do the same step from step 1 until step 2. Now, type this command "aircrack-ng wep-01.cap". Aircrack will crack the data that collect in the step 4. If aircrack said it cannot crack and have to collect until 10000 data packet, then you must wait until it 10000 data packet in airodump.

7. If the step 7 success, it will show the cracked password in that command prompt.

 

Thank you, give feedback for any yconfusing..



__________________

I am Sharper

ITC - Internet Moderators

Mods Name: KA

Page 1 of 1  sorted by
Quick Reply

Please log in to post quick replies.

Tweet this page Post to Digg Post to Del.icio.us


Create your own FREE Forum
Report Abuse
Powered by ActiveBoard