Create an account

Very important

  • To access the important data of the forums, you must be active in each forum and especially in the leaks and database leaks section, send data and after sending the data and activity, data and important content will be opened and visible for you.
  • You will only see chat messages from people who are at or below your level.
  • More than 500,000 database leaks and millions of account leaks are waiting for you, so access and view with more activity.
  • Many important data are inactive and inaccessible for you, so open them with activity. (This will be done automatically)


Thread Rating:
  • 530 Vote(s) - 3.5 Average
  • 1
  • 2
  • 3
  • 4
  • 5
WEP cracking with Windows OS

#1
In this tutorial I will write about WEP cracking on Windows OS.
Before time I have write tutorial about network encryptions but it was deleted for bad grammar soon I will rewrite it.
Cracking WEP key on Windows can take long time I will recommend to start the cracking process when the network is more used ( 16-18 o'clock for example).

You will need

[To see links please register here]

and

[To see links please register here]

.

After you have download and install the software its time to start cracking.

Click the PLAY icon in the upper left cornera new window will popup and you should click the 'Start scanning' button.
[Image: 94266987.jpg]
Now click the network you would like to crack and press the 'Capture' button
The window will close and you will now begin capturing packages.
[Image: 80270431.jpg]
You will need A LOT of packages to crack the password I suggest you wait until you have 1,000,000 packages you can stop the scanning at this point.
[Image: 58576148.jpg]
Now, go back to the 'Logging' tab and click 'Concatenate Logs' choose all the files and concatenate them in to a single filesave it somewhere you can remember.
Click on File -> Log Viewer -> Load Commview Logs(this opens a new window) -> Choose the .ncf file you just made .
[Image: 91179857.jpg]
-No pictures from now becuase i haven't enough time to capture enough data
Now click File ->Export -> Wireshark/TCP dump format, and save it someplace you won't forget.
Last step: Open the Aircrack Folder->Bin->Aircrack-ng GUI.exe
Choose the .CAP file you just made and insert the MAC address of your network in the BSSID field. Then begin the cracking.

If you have fail cracking the key try with capturing more packets (2,000,000 for example).
Reply

#2
Quote:(10-26-2012, 10:18 PM)Synchro Wrote:

[To see links please register here]

In this tutorial I will write about WEP cracking on Windows OS
Before time I have write tutorial about network encryptions but it was deleted for bad grammar soon I will rewrite it
Cracking WEP key on Windows can take long time I will recommend to start the cracking process when the network is more used ( 16-18 o'clock for example)

You will need

[To see links please register here]

and

[To see links please register here]


After you have download and install the software its time to start cracking

Click the PLAY icon in the upper left cornera new window will popup and you should click the 'Start scanning' button
[Image: 94266987.jpg]
Now click the network you would like to crack and press the 'Capture' button
The window will close and you will now begin capturing packages
[Image: 80270431.jpg]
You will need A LOT of packages to crack the password I suggest you wait until you have 1,000,000 packages you can stop the scanning at this point
[Image: 58576148.jpg]
Now, go back to the 'Logging' tab and click 'Concatenate Logs' choose all the files and concatenate them in to a single filesave it somewhere you can remember
Click on File -> Log Viewer -> Load Commview Logs(this opens a new window) -> Choose the .ncf file you just made
[Image: 91179857.jpg]
-No pictures from now becuase i haven't enough time to capture enough data
Now click File ->Export -> Wireshark/TCP dump format, and save it someplace you won't forget
Last step: Open the Aircrack Folder->Bin->Aircrack-ng GUI.exe
Choose the .CAP file you just made and insert the MAC address of your network in the BSSID field. Then begin the cracking

If you have fail cracking the key try with capturing more packets (2,000,000 for example)

Nice tutorial, I might have to try this, I haven't ever even looked into WEP cracking xD.
Reply

#3
wasnt aircrack-ng exclusive for ubuntu and backtrack?
Reply

#4
Aircrack is open source, and BT is Ubuntu.

So, no, not at all.
Reply

#5
Yes aircrack-ng is for ubuntu but there is version for Windows too click on the link and you will see, for linux user go to their official site

[To see links please register here]

and download it
Reply

#6
I heard of this before but I dont have the required wireless card :sad: Anyway great share man!
Reply



Forum Jump:


Users browsing this thread:
1 Guest(s)

©0Day  2016 - 2023 | All Rights Reserved.  Made with    for the community. Connected through