Jump to content

Having problems cracking a WEP network.


Fallen Archangel

Recommended Posts

So yesterday it occured to me that I've never actually cracked a WEP network. I've heard that it's extremely easy, so I figured I'd give it a try. From what I was reading I seen you needed clients connected, and they needed to be active. I took an old router with DDWRT on it and dropped it to WEP encryption and added three clients and booted up a Kali live cd.

Step one:
I put my card into monitor mode. (It's the ALFA NEH from the Hak5 store)

Step Two:
I ran airodump to start capturing the packets.

"Airodump-ng -c 1 -w WEP --essid Fallen wlan1mon" (And I also tried everything again using BSSIDs, but no difference.)

Step Three:
Wait for IVs.

Step Four:
Speed up the process. A.K.A. Where the problem starts.

The first step was to run aireplay-ng -1 0, I believe this is some sort of fake authentication.
I got the message "Sending authorization request" over and over. One had (ACK) beside it, the rest said (OPEN).
Next I needed to run aireplay-ng -3, which was supposed to look for or create ARP packets I believe. Unfortunately, It was showing that it was reading tons of packets, but never found a single ARP request.

Considering by this time I only had about 200 IVs, I figured I was doing something wrong. So I decided to use automated tools to see if it worked.

My first try was my beloved Wifite.
"wifite -c 1 -wep -e Fallen"

It gets all the way to the actual attack.
Here it tries about seven different types of attacks (Chop-Chop, Fake Authentication, Ect)

All of them fail, and by the time it's done I have about 19 IVs.

Just for the heck of it I also tried to use the Fern-wifi-cracker, which wasn't any different.

Thinking maybe it was either y laptop or the card causing the issue, I tried the same steps on my NANO. I used wlan1, and then also tried the NEH again.

Can anyone tell me what I'm doing wrong here? Thanks.
If you need any more information just let me know.

Edited by Fallen Archangel
Link to comment
Share on other sites

Gerix wifi cracker is an amazing piece of software. It doesn't work on Kali last I checked. But if you still have a backtrack ISO laying around fire it up and try gerix. It won't disappoint you. That's the script kiddy way.

If u wanna go in depth which I recommend. I highly suggest watching this video from my buddy Chris Haralson.

He also covered gerix here

This should get u started.

Happy hacking!

Link to comment
Share on other sites

I've had issues cracking wep using an ap that has just been created for cracking purposes. Same issues. But when I've tried on all real networks with tablets and phones and computers attached, it's only been a short time before ACK requests stated capturing IVs. Try on a real network.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...