Network Security Internet Technology Development Database Servers Mobile Phone Android Software Apple Software Computer Software News IT Information

In addition to Weibo, there is also WeChat

Please pay attention

WeChat public account

Shulou

How to crack WEP key in Linux system

2025-02-25 Update From: SLTechnology News&Howtos shulou NAV: SLTechnology News&Howtos > Development >

Share

Shulou(Shulou.com)06/01 Report--

Today I will show you how to crack the WEP key in the Linux system. The content of the article is good. Now I would like to share it with you. Friends who feel in need can understand it. I hope it will be helpful to you. Let's read it along with the editor's ideas.

Linux is the best platform for cracking WEP networks, and it's not impossible if you want to crack it on windows. But you have to install a modified driver for your network card to turn on the monitoring function of the network card.

Experimental environment: pc or laptop, wireless routing, wireless network card, wireless attack and defense platform.

The process of the experiment:

Host A uses the Linux system to capture wireless packets.

(1) Host An inserts the USB wireless network card into the USB interface of the computer, opens the Linux virtual machine and restores the snapshot. After starting the virtual machine, enter the user name: root, password: jlcssadmin, and then enter the command: startx to enter the graphical interface.

At this point, click the usb logo in the lower right corner of the virtual machine, select the connection, and map the usb wireless network card to the virtual machine.

Click the Konsole icon in the lower left corner of the desktop, open a shell, and enter the command to view the network card command: ifconfig

The following interface appears:

At this time, the wireless network card has not been loaded into the system, enter the following command: ifconfig-a

You will see the information about the wireless card of wlan0 as shown in the figure below.

Load the driver for the wireless network card and enter the following command: initwlanifconfig-a wlan0 up

In the virtual machine, the wireless network card will automatically shut down, resulting in normal use, so it is necessary to execute the "initwlan" script to initialize the hardware status of the wireless network card, and then mount the wireless network card normally after execution, which will be used repeatedly in the later actual combat steps.

After loading successfully under linux, you can see the information of the wireless Nic directly through the ifconfig command, as shown in the figure:

Host An activates the wireless network card into monitor mode before it can capture wireless packets.

Airmon-ng start wlan0 6

The interface shown in the following figure appears:

Host A Click the icon in the system taskbar, select WAS--Privilege Escalation-Sniffers-Wireshark, open Wireshark, and click the button in the toolbar. Click the "Opitons" button on the far right of the "Device" device named "mon0", deselect the check box before "Capture packets in promiscuous mode", fill in the "MAC address of the ether host wireless route" in the "Capture Filter" (such as: ether host 146:4D:74:AA:79, please modify it according to the actual), click the "Start" button to start capturing wireless network data.

Host B is connected to wireless group control equipment.

Host B plugs the wireless network card into the USB interface. In the lower right corner of the taskbar, right-click the wireless network card and select "View available Wireless Networks". In the list of wireless networks that appear, select teamN (N represents the current group) to connect (if you cannot view the wireless network, please refer to Appendix B configuration "configure my Wireless Network Settings with Windows"). Host B enters http://192.168.0.x in the address bar to enter the wireless group control management interface. The login user name and password are "admin". Go to the setup interface and select the "system tools" tab, click "backup and load configuration", click "Browse", and load the config_n.bin (n is group) configuration file under the ProgramFilesJLCSS EapWADToolsTPlink folder under the platform installation directory. After loading, host B visits http://192.168.0.x again, the login user name and password are "admin", and enter the configuration page of wireless group control. Click the Wireless Settings tab on the left, select basic Settings, follow figure 1-5 to set them, and then click the Save button.

Grab the bag tool. A professional wireless security packet grabbing tool will be used in the future, which is qualitatively different from WiFi protocol analysis software. WiFi protocol analysis software mainly captures all frames and parses them into standard frame formats, which can help you to better understand the composition of the 802.11 protocol family. The packet grabbing tool can pertinently capture all the frames related to wireless security and provide you with wireless information related to cracking.

(1) in order to speed up the cracking speed, the growth rate of # Data must be speeded up. The faster the growth rate, the shorter the cracking time. For this reason, host B can speed up the growth of # Data by transferring large files to A, or the ping command. Host B enters the following command: ping host Aip-t-l 30000

Parameter explanation:

The ●-t parameter refers to the continuous execution of the ping command. The ●-l parameter is the length of the specified data field.

(2) Control of wireless channel

Wireless communication in life has 13 channels, so as to ensure the normal communication of all wireless communication, the commonly used channels are 1, 6, 11. If this packet grabbing tool uses "channe10", it means to monitor the wireless frames of all channels. View the wireless channel of the wireless group control device and select it in this packet grab tool.

(3) Host C starts grabbing wireless packets with the following command.

Enter the following command to grab the packet: airodump-ng-w ciw01-channel 1 mon0, where ciw01 is the packet capture file name we set, and the system will automatically save it as ciw01-01.capturing channel 1 means that the "wireless channel" selected by the above router setting is 1.

The interface shown in the following figure appears:

(4) at this time, host C will find that # Data is growing rapidly. At this time, you can enable aircrack-ng to crack synchronously. Open a new Shell window, enter the following command:? Aircrack-ng-x-f-w password.dic ciw01-01.cap parameter explanation: ●-x parameter is profiteering cracking mode. The ●-f parameter means that the enable password complexity is 2. The last ciw01-01.cap of the command is the grab file we just saved on the desktop. At this point, the following interface appears, which requires us to select the group control equipment we want to crack.

At this point, select the sequence number before the ESSID to be cracked, here we enter "1" enter and begin to crack. If the interface shown in the following figure appears, it indicates that the cracking failed

The above figure appears mainly because the captured packet # Data is not enough. Wait for the packet # Data to grow to at least 15000, then re-enter the above cracking command to start cracking. The following interface appears, and the cracking is completed.

Generally speaking, it takes more than 20 minutes to crack WEP encryption, and it takes about 3 minutes at the fastest, but it depends on the growth rate of # Data. It takes about 10 minutes to crack the WEP password.

What is Linux system Linux is a free-to-use and free-spread UNIX-like operating system, is a POSIX-based multi-user, multi-task, multi-threaded and multi-CPU operating system, using Linux can run major Unix tools, applications and network protocols.

This is how the Linux system cracked the whole content of the WEP key, more Linux system how to crack the WEP key related content can search the previous article or browse the following article to learn ha! I believe the editor will add more knowledge to you. I hope you can support it!

Welcome to subscribe "Shulou Technology Information " to get latest news, interesting things and hot topics in the IT industry, and controls the hottest and latest Internet news, technology news and IT industry trends.

Views: 0

*The comments in the above article only represent the author's personal views and do not represent the views and positions of this website. If you have more insights, please feel free to contribute and share.

Share To

Development

Wechat

© 2024 shulou.com SLNews company. All rights reserved.

12
Report