Hunt Down & Crack WEP Wi-Fi Networks [Tutorial]

preview_player
Показать описание
How to Use Aircrack-ng & Besside-Ng to Crack WEP Passwords

Cyber Weapons Lab, Episode 009

While the security behind WEP networks was broken in 2005, modern tools have made cracking them incredibly simple. In densely populated areas, WEP networks can be found in surprising and important places to this day, and can be cracked in a matter of minutes. We'll show you how this works, and explain why you should be careful to avoid hacking into a honeypot.

Follow Null Byte on:
Рекомендации по теме
Комментарии
Автор

This helped me become better freinds with my neighbors who just moved in. They had had a wep network for about 2 weeks. So I cracked it and went to their house with my laptop to prove I did it. Set their WiFi to wpa2 encryption and told them I would help with any other technological means. It was a fun day.

sapphire
Автор

can you please share the link from where you bought all the adaptors and other tools?

kaizen
Автор

I set my router with WEP and try to hack me but it didn't worked, IVs keeps going up but nothing, even tried with wifite and nothing, I think this method only works with really old routers

Jokalido
Автор

What I should do with hacks version, at me I don't see the ASCII version?? Sorry for bad english

MX
Автор

Thanks for the share, really good stuff man keep it up :-)

len
Автор

Awesome, is there a good way to create a honeypot network? It sounds like an interesting experiment to to try.

SyphistPrime
Автор

Hi,
Very interesting videos you make, one question is what kind of usb WiFi adapter you used in this tutorial and is it working good with latest Kali Linux and supporting monitor and AP mode in Kali
Is it Pau09 or Pau06
Thanks and keep up the good work.

davidwiklund
Автор

I like your Videos they are really Simple and useful for me because i go to a Informatic school, so thank you for the Videos :)

DamianAI
Автор

Thanks i was doing this for a school project you really helped me out.

Riverside-lyce
Автор

My local pub has WEP, I find it funny that businesses still use it

alexhshhshsh
Автор

When i have Linux in virtual box I must have external usb antenna even if I have a laptop and wifi card in it?

martinsk
Автор

besside-ng wlan1mon -c 8  -b XX:XX:XX:XX:XX:XX
[12:12:29] Let's ride
[12:12:29] Resuming from besside.log
[12:12:29] Appending to wpa.cap
[12:12:29] Appending to wep.cap
[12:12:29] Logging to besside.log
[12:12:30] Crappy connection - Sunshine unreachable got 0/10 (100% loss) [-45 dbm]
[12:12:30] All neighbors owned
Dying...
[12:12:30] TO-OWN [] OWNED []

Hi what is the reason of this output ? can you redirect me ?

furkankucuk
Автор

A neighbor has a (trap) WEP AP and when you connect by cracking it, it rickrolls you

oqocraft
Автор

Just like yours i too have panda pau06 but its antenna small which antenna did you attached to it? Can i attach any antenna to the WiFi adapters like tplinks tp-ant2408cl?

rockyhellboa
Автор

When I wrote airodump-ng wlan1 --encrypt wep it came out to me nl80211 wlan1:
Incotl(siocgifindex)failed :
No such device ....
What i doing ? Please

idean
Автор

Can you make a tutorial on how to crack wep key on windows? because i cant seem to find any videos that provide what im looking for and im sure it will be helpful for many other windows users like me

thenutcracker
Автор

i have a panda pau09 and anytime i try hacking a wifi i always have an error message saying that the access point is on a different channel.i have tried researching but i had no luck please help!!!!

hamu.u
Автор

why when I run Airodump-ng there is no wifi available, do you know the solution

spookycancer
Автор

I am getting below error when i an running Is it necessary that i need to use a dictionary file.. Or can i crack it by running against the handshake file that i capture, .cap file.

aircrack-ng /root/test-02.cap
Opening /root/test-02.cap
Read 67133 packets.

# BSSID ESSID Encryption

1 A4:A1:6D:EX:D0:B1 Happy WPA (1 handshake)

Choosing first network as target.

Opening /root/test-02.cap
Please specify a dictionary (option -w).


Quitting aircrack-ng...

mrjeffin
Автор

I just had some IT guy tell me WEP is very secure

__-tohq
join shbcf.ru