Page 2 of 3 FirstFirst 123 LastLast
Results 11 to 20 of 28

Thread: WEP cracking under Hardy Heron, using ipwraw driver

  1. #11
    Join Date
    Jun 2007
    Location
    Mexico City
    Beans
    28
    Distro
    Ubuntu 8.04 Hardy Heron

    Re: WEP cracking under Hardy Heron, using ipwraw driver

    Quote Originally Posted by pmq View Post
    Where do i get the information for channel and the macaddress (correct me if im wrong but is that through the iwconfig command?)
    Yes you can grab the Access Point address and ESSID from iwconfig. The channel is provided when you run
    Code:
    sudo airodump-ng wifi0
    please be aware that the channel, ESSID, and BSSID (AP adress) must match
    the MACADDRESS is fetched when you run the
    Code:
    sudo macchanger -s wifi0
    where the MACADDRESS of your wireless interfaces is showed, since there is the chance that you have set the MACADDRESS through macchanger.
    Quote Originally Posted by pmq View Post
    , also as regards to the file name, can this be of my choice? and does the file be saved, if so is there a good directory it can go or does it go in the /ipwraw directory.
    the filename and its location can be of your choice, as an example you can locate it at "~/WEP\ Cracking", in fact if you provide just the name it stores the capture file in the current working directory.
    Entia non sunt multiplicanda praeter necessitatem
    Ockham's Razor
    v4sw6+9BCSUhw4+6ln5/6pr6Fck45ma7u7+9Lw2DVWXm0l6+9DLUViOscitee8$t3b9ADM ORSTen7+9a28s8Mr2g0 hackerkey.com

  2. #12
    Join Date
    May 2008
    Beans
    30
    Thanks that was very helpful.

    Also just to let you know, when running aircrack-ng <file>.cap results seemed to take forever. However, when i used the PTW on the aircrack, this seemed to provide results by simply using -z.
    This has really educated me as i have just realised my network wasn't on typical 128bit wep however it was only on a mere 64bit. I doubt it makes much difference since wep is so weak overall.
    I am going to set up a WPA encryption, however it is only going to be the original WPA, i cannot initialise WPA2 on my network router, there is no option, i think its because my router is years old. Time to upgrade i feel .

    pmq
    Last edited by pmq; May 19th, 2008 at 01:11 AM.

  3. #13
    Join Date
    Aug 2007
    Beans
    26

    Re: WEP cracking under Hardy Heron, using ipwraw driver

    So when do you know if it's "cracked"? I did everything in the first post and I couldn't tell what was going on really.

  4. #14
    Join Date
    Aug 2005
    Beans
    31

    Re: WEP cracking under Hardy Heron, using ipwraw driver

    Awesome, thanks for this guide. It's taken me so long and so many hours to get to this stage. Worked flawlessly.

    EDIT:
    PS: aircrack-ng these days uses ptw attack, which reduces keys needed to < 50,000. I cracked wep in 1min 44sec using your guide.

  5. #15
    Join Date
    Jun 2008
    Beans
    1

    Re: WEP cracking under Hardy Heron, using ipwraw driver

    Hey, as you can see, I'm quite new to ubuntu. I've done a few tutorials and such, and now trying to get this going. I follow you all the way up to "sudo iwconfig wifi0 rate 1M" when i get an error saying I have no such device. What would be causing this?

  6. #16
    Join Date
    Jun 2007
    Location
    Mexico City
    Beans
    28
    Distro
    Ubuntu 8.04 Hardy Heron

    Re: WEP cracking under Hardy Heron, using ipwraw driver

    Quote Originally Posted by Ryan90 View Post
    Hey, as you can see, I'm quite new to ubuntu. I've done a few tutorials and such, and now trying to get this going. I follow you all the way up to "sudo iwconfig wifi0 rate 1M" when i get an error saying I have no such device. What would be causing this?
    First of all, excuse me if I haven't answered so quickly... I was a little busy (And I will be more busy). The first candidate for your error is that you have not loaded the ipwraw module, that provides the wifi0 interface... I hope this helps you. If not, drop me a line so we can troubleshoot it...
    Entia non sunt multiplicanda praeter necessitatem
    Ockham's Razor
    v4sw6+9BCSUhw4+6ln5/6pr6Fck45ma7u7+9Lw2DVWXm0l6+9DLUViOscitee8$t3b9ADM ORSTen7+9a28s8Mr2g0 hackerkey.com

  7. #17
    Join Date
    Jun 2007
    Location
    Mexico City
    Beans
    28
    Distro
    Ubuntu 8.04 Hardy Heron

    Re: WEP cracking under Hardy Heron, using ipwraw driver

    Quote Originally Posted by doublearon View Post
    So when do you know if it's "cracked"? I did everything in the first post and I couldn't tell what was going on really.
    Same as above, I was so busy so I wasn't paying too much attention to this thread... there is a detailed guide at http://aircrack-ng.org/doku.php?id=newbie_guide... It helped me a lot
    Entia non sunt multiplicanda praeter necessitatem
    Ockham's Razor
    v4sw6+9BCSUhw4+6ln5/6pr6Fck45ma7u7+9Lw2DVWXm0l6+9DLUViOscitee8$t3b9ADM ORSTen7+9a28s8Mr2g0 hackerkey.com

  8. #18
    Join Date
    Aug 2008
    Beans
    1

    Re: WEP cracking under Hardy Heron, using ipwraw driver

    Thnx for the walkthough, but there is a problem.
    It all seems to be working well but i don't get enough packets.
    In fact i get 50 packets/min.
    But i've done all the steps and aireplay seems to have no prob.
    I tried it on my own router, so there were no clients...
    Help pls.
    Last edited by LIn_gr_wir; August 10th, 2008 at 04:13 PM.

  9. #19
    Join Date
    Aug 2005
    Beans
    31

    Re: WEP cracking under Hardy Heron, using ipwraw driver

    Quote Originally Posted by LIn_gr_wir View Post
    Thnx for the walkthough, but there is a problem.
    It all seems to be working well but i don't get enough packets.
    In fact i get 50 packets/min.
    But i've done all the steps and aireplay seems to have no prob.
    I tried it on my own router, so there were no clients...
    Help pls.
    Did you have any computers on the network to respond to your arp requests? They don't have to be wireless clients but you do need at least one computer to respond.

    Failing that it could be either:

    Failed association,
    Failed injection,

    or too far away from AP.

  10. #20
    Join Date
    Jul 2005
    Location
    Seattle, WA
    Beans
    280
    Distro
    Kubuntu 5.10

    Re: WEP cracking under Hardy Heron, using ipwraw driver

    could the OP update the link in the wget code for downloading ipraw. it has changed
    Code:
    http://homepages.tu-darmstadt.de/~p_larbig/wlan/ipwraw-ng-2.3.4-04022008.tar.bz2
    My Blog.

Page 2 of 3 FirstFirst 123 LastLast

Tags for this Thread

Bookmarks

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •