How to Break WEP Encryption

Embed Size (px)

Citation preview

  • 7/27/2019 How to Break WEP Encryption

    1/20

    How to Break WEP EncryptionEdited by Tyler B, Tom Viren, Ben Rubenstein, Jack Herrick and 42 others

    0

    ArticleEditDiscuss

    Breaking any encryption involves knowing a few things. First, you have to knowthat there is an encryption scheme. Secondly, you must know how encryptionworks. Here's how to do it using a packet-sniffing program.

    Steps1. 1

    Use Linux. Windows cannot sniff WEP packets, but you can use a bootable CD

    of Linux.

    2. 2

    Get a packet-sniffing program. Backtrack is a commonly-used option.Download the iso image and burn it on a bootable CD/DVD.

    3. 3

    Boot Linux and Backtrack. Use your bootable CD/DVDs.

    http://www.wikihow.com/Break-WEP-Encryptionhttp://www.pinterest.com/pin/create/button/?url=http%3A%2F%2Fwww.wikihow.com%2FBreak-WEP-Encryption&media=http%3A%2F%2Fpad3.whstatic.com%2Fimages%2F2%2F21%2FHackwep19.jpg&guid=cwyb5h1A8GNk-0&description=How+to+Break+WEP+Encryption+--+via+wikiHow.comhttp://www.pinterest.com/pin/create/button/?url=http%3A%2F%2Fwww.wikihow.com%2FBreak-WEP-Encryption&media=http%3A%2F%2Fpad3.whstatic.com%2Fimages%2F2%2F21%2FHackwep19.jpg&guid=cwyb5h1A8GNk-0&description=How+to+Break+WEP+Encryption+--+via+wikiHow.comhttp://www.wikihow.com/Break-WEP-Encryptionhttp://www.wikihow.com/Break-WEP-Encryptionhttp://www.wikihow.com/index.php?title=Break-WEP-Encryption&action=edithttp://www.wikihow.com/index.php?title=Break-WEP-Encryption&action=edithttp://www.wikihow.com/index.php?title=Break-WEP-Encryption&action=edithttp://www.wikihow.com/index.php?title=Break-WEP-Encryption&action=edithttp://www.wikihow.com/Break-WEP-Encryptionhttp://www.wikihow.com/Break-WEP-Encryptionhttp://www.pinterest.com/pin/create/button/?url=http%3A%2F%2Fwww.wikihow.com%2FBreak-WEP-Encryption&media=http%3A%2F%2Fpad3.whstatic.com%2Fimages%2F2%2F21%2FHackwep19.jpg&guid=cwyb5h1A8GNk-0&description=How+to+Break+WEP+Encryption+--+via+wikiHow.comhttp://www.wikihow.com/Break-WEP-Encryption
  • 7/27/2019 How to Break WEP Encryption

    2/20

    o Note that this operating system is not required to be installed on hard drive. Thatmeans whenever you shutdown the Backtrack, all your data will be lost.

    4. 4

    Select a start-up option. The following Backtrack screen will show after booting.Change the option with the up and down arrow keys and select one. This tutorialwill use the first option.

    http://www.wikihow.com/Image:Hackwep1.jpg
  • 7/27/2019 How to Break WEP Encryption

    3/20

    5. 5

    Load the graphical interface via command base. In this option, Backtrack isstarted on command base. Type command:startx to continue.

    http://www.wikihow.com/Image:Hackwep2.jpg
  • 7/27/2019 How to Break WEP Encryption

    4/20

    6. 6

    Click on terminal button at the bottom left. It'll be the fifth option.

    http://www.wikihow.com/Image:Hackwep3.jpg
  • 7/27/2019 How to Break WEP Encryption

    5/20

    7. 7

    Wait for the Linux command terminal to open.

    http://www.wikihow.com/Image:Hackwep4.jpg
  • 7/27/2019 How to Break WEP Encryption

    6/20

    8. 8

    View your WLAN type. Enter the following command: "airmon-ng" (without

    quotes). You should see something like wlan0 beneath Interface.

    http://www.wikihow.com/Image:Hackwep5.jpg
  • 7/27/2019 How to Break WEP Encryption

    7/20

    9. 9

    Get all the required information for the access point. Enter the followingcommand: "airodump-ng wlan0" (without quotes). You should get three things:

    http://www.wikihow.com/Image:Hackwep6.jpg
  • 7/27/2019 How to Break WEP Encryption

    8/20

    o BSSIDo Channelo

    ESSID (AP Name)o Here's what the tutorial case turned up: BSSID 00:17:3F:76:36:6E Channel number 1 ESSID(AP Name)Suleman

    http://www.wikihow.com/Image:Hackwep7.jpg
  • 7/27/2019 How to Break WEP Encryption

    9/20

    10. 10

    Enter the following command. This one will use the example information

    above, but you should plug in your own. Command: "airodump-ng -w wep -c 1 --bssid 00:17:3F:76:36:6E wlan0" (without quotes).

    http://www.wikihow.com/Image:Hackwep8.jpg
  • 7/27/2019 How to Break WEP Encryption

    10/20

    11. 11

    Allow setup to start.

    http://www.wikihow.com/Image:Hackwep9.jpg
  • 7/27/2019 How to Break WEP Encryption

    11/20

    12. 12

    Open a new terminal window. Type the following command, substituting thevalues for your own BSSID, Channel and ESSID. Command: "aireplay-ng -1 0 a00:17:3f:76:36:6E wlan0" (without quotes).

    http://www.wikihow.com/Image:Hackwep10.jpg
  • 7/27/2019 How to Break WEP Encryption

    12/20

    13. 13

    Open another new terminal window. Type the following command: "aireplay-ng-3 b 00:17:3f:76:36:6e wlan0" (without quotes).

    http://www.wikihow.com/Image:Hackwep11.jpg
  • 7/27/2019 How to Break WEP Encryption

    13/20

    14. 14Allow setup to start.

    http://www.wikihow.com/Image:Hackwep12.jpg
  • 7/27/2019 How to Break WEP Encryption

    14/20

    15. 15

    Go back to the first terminal window.

    http://www.wikihow.com/Image:Hackwep13.jpg
  • 7/27/2019 How to Break WEP Encryption

    15/20

    16. 16

    Allow the data in this window to reach to 30000 or above. It will take 15 to 60minutes (or more) depending on wireless signal, hardware and load on accesspoint.

    http://www.wikihow.com/Image:Hackwep14.jpg
  • 7/27/2019 How to Break WEP Encryption

    16/20

    17. 17

    Go to the third terminal window and press Ctrl + c.

    http://www.wikihow.com/Image:Hackwep15.jpg
  • 7/27/2019 How to Break WEP Encryption

    17/20

    18. 18

    Pull up the directories. Type the following command: "dir" (without quotes).This will show the directories saved on it during decrypting.

    http://www.wikihow.com/Image:Hackwep16.jpg
  • 7/27/2019 How to Break WEP Encryption

    18/20

    19. 19

    Use a cap file. For the example, it would be the following: "aircrack-ng web-

    02.cap" (without quotes). The setup shown below will start.

    http://www.wikihow.com/Image:Hackwep17.jpg
  • 7/27/2019 How to Break WEP Encryption

    19/20

    20. 20Break the WEP encrypted key. After this setup completes, you'll be able tobreak the key. In this example, it was {ADA2D18D2E}.

    http://www.wikihow.com/Image:Hackwep18.jpg
  • 7/27/2019 How to Break WEP Encryption

    20/20

    http://www.wikihow.com/Image:Hackwep19.jpg