Jump to content

IV's (Initialization Vector's question)


still learning

Recommended Posts

Ok, recently i have been learning about WEP cracking.. ive got airodump running and airplay useing chop chop attack. I have read that a 64 bit WEP encryption will need about 5000 IV's before i should stop the airodumping so I can crack it correctly. So i set up my router to 64bit wep to test and its been running for like 14 hours now, last time i ran it for 10hours and it only collected 1100 IV's ..

My question is how do I tell how many IV's have been collected so far without stopping airodump? is there a special command i need to add to show how many have been collected so far? I will post a screen shot of what I have been doing so far..

wific.th.png

also should'nt it take less then a hour to crack a 64bit wep? should I be running multiple instances of aireplay-ng instead of just one? any help is appriciated thanks!

Link to comment
Share on other sites

Ok, recently i have been learning about WEP cracking.. ive got airodump running and airplay useing chop chop attack. I have read that a 64 bit WEP encryption will need about 5000 IV's before i should stop the airodumping so I can crack it correctly. So i set up my router to 64bit wep to test and its been running for like 14 hours now, last time i ran it for 10hours and it only collected 1100 IV's ..

My question is how do I tell how many IV's have been collected so far without stopping airodump? is there a special command i need to add to show how many have been collected so far? I will post a screen shot of what I have been doing so far..

wific.th.png

also should'nt it take less then a hour to crack a 64bit wep? should I be running multiple instances of aireplay-ng instead of just one? any help is appriciated thanks!

2 things. You will need about 20,000 iv's under most circumstances and try a different method. First, send a fake auth to set the wep point to open. Then, do an interactive and replay the packet back and watch the IVs climb. Takes about a minute or two and then you can crack it while its still collecting. After 20,000 or so, you can stop, as you should be good at that point. Go check the Offensive Security site, they have a video demo that walks you through it.

it look slike you have 53,000 on the one and 21,000 on the other, so not sure what your problem is. Do you have it set to one channel or hopping? THe one with 1200 or so, make sur eyou have it targetting that routers mac specifically.

Link to comment
Share on other sites

Thanks, I will check out the video at offensive security. One more question please.. where on the screen does it show how many IV's have been currently collected allready? Maybe I am blind but I dont see it in airodump as you can see from my screen shot

Look at the Data column.

Link to comment
Share on other sites

Hooray! I finally cracked my first WEP..

The data colomn does not seem to be the same as how many IV's were caputured..

any idea how to see how many IV's were captured? Vector, I have read a bunch of threads and stuff about the aircrack-ng suite, but did not see anything on how to see how many IV's were captured.. I found screen shots i think from Backtrack were it shows the IV's captured, but im not useing backtrack im useing ubuntu hardy heron, i would like a IV capture view like this for example.. (if possible)

airodump-13000IVs.gif

Also is it possible to crack multiple WEP/WPA's at once? thanks for all your help.. im slowly learning

(maybe i need to stop smoking so much pot) lol

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...