Nov 282011
 

I was thinking of something fun before going to sleep, so I ran into this stuff. wifi or wep cracking, oh yesh, ignore the title of this blog post of mine, I just typed it as “hacking” to make it sound like bad ass, LOL. but anyway, one of the reasons why I spent a few hours to do this in my machines, is because I have this gut feeling that am gonna need such knowledge once I stepped out that door 😀

so here are the steps that I did to experiment;
well, my router at home has a WPA/WPA2 key, I set it like that , as I think it’s secure that way..whatever that is, lol..
so I changed the key to WEP and encrypted it to 128bit.

then in my linux box , I installed aircrack-ng ..so that’ll be “sudo apt-get install aircrack-ng”
ofcourse, since the key has been changed, I lost my internet connection in my linux box.
while logged-in as root,

1 ) typed “airmon-ng” , this will print the interface you need for air-cracking ..in my case, I saw “wlan0”
2 ) typed “airmon-ng start wlan0” , this will show which monitor is currently enabled.. in my case, I saw “mon0”
3 ) typed “airodump-ng mon0” , this will start scanning wifi networks ..LOL…nice , yeah? 😀
4 ) things to take note of at the scanned wifi networks
– BSSID
– CH ( channel )
– ENC ( encryption of the network )

5 ) now to target lock a specific network, typed “airodump-ng -c [channel] -w [filename] –bssid [bssid] mon0
that would be e.g “airodump-ng -c 5 -w mynetwork –bssid 00:00:00:00:00:00 mon0

now for the cracking..

6 ) typed “aircrack-ng mynetwork*.cap” ..then it’ll start cracking the shit

It took me less than 5 minutes to crack the 128 bit wep key of my router, ROFL 😀

7 ) to use the cracked key, copy the result and omit the colons, paste it somewhere else and save it.
then, went to the wifi connection settings and I pasted the cracking result, and boom!, connection established! 😀
here’s the screen shot

awesome!, yeah?!

EXTRA NOTES:
– I did not use the aireplay-ng command. supposedly,it is used for pushing packets to speed up the data, that’s how I understand it..just google it! lol .. but for me, as long as the wifi network am trying to crack has a strong signal, I don’t think there’s a need for aireplay-ng 😛

– There’s also an option to crack the WPA/WPA2 key, but it’ll need a dictionary or passwords list, it’s like bruteforce attack, I think…but apparently, I don’t have a dictionary list. I once had a huge one when I was in college, it’s around 20GB+ hahaha :P, so it’ll take time to crack it..am sure there are some decent downloadable pieces of dictionary listings out there over the world wide web.

– Also, I think there’s a risk involve here, It’s all up to the user to cover his ass and not get caught..as always 🙂

so what do you think?, isn’t this a must learn for web programmers ? especially,if you are in an area wherein, you need an internet access..I think it is a must.. haha 😛