What is WEP and how can it be exploited using aircrack-ng



Information

Wired Equivalent Privacy or WEP is a type of wifi protocol. Despite being vulnerable to many exploits over the internet, WEP is still the most used wifi protocol. Introduced as part of the original 802.11 standard ratified in 1997, its intention was to provide data confidentiality comparable to that of a traditional wired network.

Security

WEP has been deprecated from the security point of view. This is due to the fact that it can be cracked within minutes and there are many exploits available for free on the internet. WEP is vulnerable because of relatively short IVs and keys that remain static.

Aircrack-ng


Aircrack-ng is a complete suite of tools which comes pre-loaded in Kali to assess WiFi network security. It works with any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic. 

Testing your wifi

With this tutorial, you can check if your wifi is vulnerable to WEP attacks.

1) Open terminal in Kali.

2) Enter iwconfig in terminal. It is used to set the parameters of the network interface which are specific to the wireless operation

3) Now you will see a list of network adapters installed in your PC.

4) Considering that the your wifi interface is named as wlan0, enter the command
airmon-ng start wlan0
5) Now we need to monitor the routers nearby.

6) This can be done by typing the command as
airodump-ng wlan0mon(or airodump-ng 0mon)

7) We will be able to see a list of clients connected to the wifi.

8) Note down the bssid next to your router name and channel.

9) Assuming that the bssid is ff:ff:ff:ff:ff:ff on channel 2, enter the command
airodump-ng -bssid ff:ff:ff:ff:ff:ff -c 2 -w WEPcrack wlan0mon

10) Now wait for sometimes. When a client connects to the router, we will get the mac address which we can spoof to connect to the router.

11)Assuming the the mac obtained is ee:ee:ee:ee:ee:ee, enter the command
aireplay-ng -3 -b ff:ff:ff:ff:ff:ff -h ee:ee:ee:ee:ee:ee wlan0mon

12) Now a file will be generated with the name Wepcrack-xx.cap

13) Now enter the following command and you will receive a hex
aircrack-ng Wepcrack-xx.cap

 14) Enter the hex in the router and you will be able to connect to the router.

Comments

Popular posts from this blog

Sniffing Android API

Bitcoin mining in nuclear lab

Uber Being Sued for $13.5 Million