WEP Cracking

“Tom’s Hardware”:http://www.tomsnetworking.com/2005/05/10/how_to_crack_wep_/ has an amazing guide on how to crack a WEP key on a Wifi network. Kinda scary how easy it is. Everyone should move to the more advanced WPA or WPA2 if you can ASAP.

Basically, you need a laptop with a Prism2 card in it (this is a particular chipset that the cracking software needs). There is a CD you plug in that has a Linux distribution on it called “Backtrack”:http://new.remote-exploit.org/ over at remote-exploit.org so it fits on a CD and comes in .iso format

YOu can either use Nero or “CDBurnerXP Pro”:http://www.cdburnerxp.se/ which is freeware burning software.

With the Linux tools on Backtrack, you can use Kismet which is like Netstumbler to find wifi networks and like Ethereal in that it allows you to look at the raw network traffic.

You then use the tools

* Airodump to capture the packets looking for IV or initialization vector packets
* Void11 to kick clients off the network and thus generate IVs for you (a deauth attack)
* Aireplay take the traffic that void11 generates and keep replaying it to the wifi network to generate more traffic
* aircrack to take the captured files and extract the WEP key.

I’m Rich & Co.

Welcome to Tongfamily, our cozy corner of the internet dedicated to all things technology and interesting. Here, we invite you to join us on a journey of tips, tricks, and traps. Let’s get geeky!

Let’s connect