Friday, January 17, 2014

Wifi Hacking - Cracking WEP

9:11 PM

This is actually something I do quite often, so it took my by surprise when I found that no-one had written this before(at least not for windows). Imagine having internet access everywhere for free! There is always some WEP encrypted network close to you.




This one took me quite a long time to write and it takes less than a minute to post a thank you note 

Note: This is only to crack WEP encrypted networks.



Preparations

I will present you with a method to crack WEP encrypted networks. 
A simple but slightly ineffective method. If people are interested, I can make another tutorial on how to do inject packages to speed up the process. But this will do for now.
Credits to: Anne of 'HackCrackForums'


We will need two programs to complete this process. CommView & Aircrack-ng. They are both free to download and use. When installing CommView I suggest you to choose standard install, although you can install VoIP mode if you want to, but let it install the necessary drivers. 

I have provided the download links below:



Aircrack-ng (http://cur.lv/6hizq)


I suggest you take a minute or two to familiarize yourself with the GUI of CommView. So we will launch CommView now.

Click on Settings -> Options -> Memory Usage.
Change Maximum Packets in buffer to 20,000+ and save changes.
Click on the logging tab.
Tick the Auto-saving button.
Then change 'Maximum Directory Size' to 5,000 and 'Average Log File Size' to 50.
Restart CommView.


If you have more than two wireless adapters in your computer, here is how to switch between them:

Go to Help menu --> Driver Installation Guide --> click on the option (I want to test my untested adapter that may be compatible, and seletect the one you want) --> Next -->close ( restart commview) that's it, the next time you restart commview it will use the selected adapter.
Courtesy of Enigma


Now let's get down to business.



The Method - Easy and Simple

Well this is a simple way to hack the network. 
It will only require a single computer with wireless adapter, but it does take a somewhat good amount of time to get the job done.


Step one - Find the network and initiate scanning



Click the PLAY icon in the upper left corner. A new window will popup and you should click the 'Start scanning' button.

Now click the network you would like to crack and press the 'Capture' button.
The window will close and you will now begin capturing packages.
You will need A LOT of packages to crack the password. I suggest you wait until you have 500,000 - 1,000,000 packages. You can stop the scanning at this point.


Step two - The actual cracking



Now, go back to the 'Logging' tab and click 'Concatenate Logs'. Choose all the files and concatenate them in to a single file. Save it somewhere you can remember.

Click on File -> Log Viewer -> Load Commview Logs(this opens a new window) -> Choose the .ncf file you just made.
Now click File ->Export -> Wireshark/TCP dump format, and save it someplace you won't forget.
Last step: Open the Aircrack Folder->Bin->Aircrack-ng GUI.exe
Choose the .CAP file you just made and insert the MAC address of your network in the BSSID field. Then begin the cracking!
If it was unable to find the password, then you will need to try again with more packages. Again, it takes A LOT!


That is it for now. Please post any suggestions or questions you may have. And of course, a little thank you will go a long way!


Written by

Visit Daily For New Updates

0 comments:

Post a Comment

 

© 2013 Hacking Tutorials. All rights resevered. Designed by Ranjan Bawa

Back To Top