Jump to content

Help Whit Wep Attack


Rodrigo Graça

Recommended Posts

HI guys, i need your help to crack one wireless network with WEP encryption.

"Elapsed: 14 hours 18 mins" and only "Beacons: 260131" and "9590 packets"

So i need your help to increase packets by inject packets. Can you understand me?

After that i need to know how to crack the network password

Search before asking. This is trivial stuff these days, and there is video after video and written tutorials all over the internet. Google and YouTUBE and Security-tube should be able to asnwer any questions you have about wep./

Link to comment
Share on other sites

Search before asking. This is trivial stuff these days, and there is video after video and written tutorials all over the internet. Google and YouTUBE and Security-tube should be able to asnwer any questions you have about wep./

You beat me to it... lol.

That and you can't just do packet injection with any card.

Link to comment
Share on other sites

Yheaa i already shearch a lot. But allways give some error.

I follow this http://www.aircrack-ng.org/doku.php?id=simple_wep_crack

But when i type

sudo aireplay-ng -9 -e w_lic -a @MAC mon3

or

sudo aireplay-ng -1 6000 -o 1 -q 10 -e w_lic -a @MAC -h @MAC mon3

Allways say: "20:45:47 mon3 is on channel -1, but the AP uses channel 11"

Can you help me whith this error?

Now i am trying crack the WEP key but....

UnjOC.jpg

Link to comment
Share on other sites

Try this and post results.

aireplay-ng -9 [interface adapter]

socket(PF_PACKET) failed: Operation not permitted

This program requires root privileges.

:blink: :blink: :blink: :blink:

sudo aireplay-ng -9 mon3

21:34:59  Trying broadcast probe requests...
21:34:59  Injection is working!
21:35:01  Found 1 AP 

21:35:01  Trying directed probe requests...
21:35:01  [MAC] - channel: 1 - 'lol'
21:35:01  Ping (min/avg/max): 1.652ms/10.985ms/20.754ms Power: -67.60
21:35:01  30/30: 100%

lol is not the network that i wan to crack so i stop my interfaces and restart them and now say:

21:43:21  Trying broadcast probe requests...
21:43:23  No Answer...
21:43:23  Found 1 AP 

21:43:23  Trying directed probe requests...
21:43:23  [MAC] - channel: 1 - 'lol'
21:43:29   0/30:   0%

Link to comment
Share on other sites

You just tell airmon-ng what channel to capture on with -c and channel number and -w and pcap name.

Link to comment
Share on other sites

You just tell airmon-ng what channel to capture on with -c and channel number and -w and pcap name.

yes i tell to only listen channel 11 and -w fer....

Right now i am on a windows machine (sucks), cheking the latest hak5 video (

), so tomorrow i will check the link.
Link to comment
Share on other sites

I have sent you a PM with a PDF documentation for cracking WEP keys under windows.

Link to comment
Share on other sites

My windows machine doesnt catch wireless. :D

Umm, you mean your wireless card doesn't do packet monitoring. Its quite common, not all network wireless cards do packet monitoring.

If that's the case, you will need to invest into an Alfa awus036h.

Link to comment
Share on other sites

I follow the video on this page and when i type:

"sudo aireplay-ng -1 0 -a @MAC -h @MY_MAC mon0"

the shell say:

"23:39:38 Waiting for beacon frame (BSSID: @MAC) on channel -1

23:39:38 mon0 is on channel -1, but the AP uses channel 11"

where is @MAC or another thing i put the correct mac!

Link to comment
Share on other sites

Hi guys i do the test.

I star two interfaces

"sudo airmon-ng start wlan3" (create mon0)

"sudo airmon-ng start wlan0" (creat mon1)

one on my RTL8187 chipset (wlan0) and the other on ZyDAS 1211 chipset

then i type:

"sudo aireplay-ng -9 mon1"

and

"12:47:29 Trying broadcast probe requests...

12:47:30 Injection is working!

12:47:31 Found 1 AP"

after that i try

"sudo aireplay-ng -9 mon0"

and

"12:47:42 Trying broadcast probe requests...

12:47:44 No Answer...

12:47:44 Found 1 AP "

"No Answer"? i can conclude that my mon0 interface cant inject packets but my mon1 interface can. am i right?

Link to comment
Share on other sites

You need to understand why you're doing what you're doing.. not just be spoon fed commands. I used to get spoon fed commands and it did me more harm than good. Have you tried reading the documentation on aircrack-ng? http://www.aircrack-ng.org/doku.php?id=getting_started

You can use Google translate to put this in the language of your choice. Once you understand the basic theory it will be much more enriching than being able to crack the weakest wireless security with a bunch of commands you don't understand.

To answer your question, it's doing packet injection from the AP generated from the looks of it.

Link to comment
Share on other sites

You need to understand why you're doing what you're doing.. not just be spoon fed commands. I used to get spoon fed commands and it did me more harm than good. Have you tried reading the documentation on aircrack-ng? http://www.aircrack-ng.org/doku.php?id=getting_started

You can use Google translate to put this in the language of your choice. Once you understand the basic theory it will be much more enriching than being able to crack the weakest wireless security with a bunch of commands you don't understand.

To answer your question, it's doing packet injection from the AP generated from the looks of it.

I agree. People should learn how the stuff works instead of asking for commands. But in this case I decided to see if I could be as confusing as possible by just giving one line commands lol.

Link to comment
Share on other sites

I agree. People should learn how the stuff works instead of asking for commands. But in this case I decided to see if I could be as confusing as possible by just giving one line commands lol.

I think I love you...

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...