Seculabs eBook - Wi-Fi WEP Cracking Using Gerix WiFi Cracker Tool

10

Transcript of Seculabs eBook - Wi-Fi WEP Cracking Using Gerix WiFi Cracker Tool

SECUGENIUS SECURITY SOLUTIONS

--------------------------------------------------------------------------------------

(A UNIT OF HARKSH TECHNOLOGIES PVT. LTD)

Company Profile:

Secugenius Security Solutions is a Student Entrepreneurial Company started by 2 Social Student

Entrepreneurs in 2010 with an aim to make our country Cyber Crime Free. We at SECUGENIUS

are headquartered at Ludhiana, the Manchester of Punjab. The main activities of Secugenius

Security Solutions are providing training in Information Security and various professional courses.

Secugenius Security Solutions is an organization which believes in inventing and implementing new

ideas to influence the technological minds of the youngsters

Looking at the number of Cyber Crimes since last many years, We at Secugenius Security

Solutions provides training on Ethical hacking & Cyber Security to students, IT Professionals, Bank

Employees, Police officials.

Secugenius conducts workshops in all parts of the country in various Colleges/institutions for the

benefit of the students & making them aware of the latest trends in technological era of the

Computer age. We believe in spreading knowledge to all the youngsters & growing minds of the

nation so that they could serve the nation with perfect skill-sets in the field of Cyber Crime

Investigation & Forensic Sciences

Secugenius provides various security solutions to its clients by securing their websites from cyber

attacks. We provide training to college students, graduates and professionals in various fields.

Education is delivered to students through two modes i.e. Regular mode and Distance mode which

are available as short term and long term courses.

In the workshops conducted by Secugenius, participants can claim to be trained by the highly

experienced & skilled corporate trainers from different parts of the nation. We believe in making

the base of students to be as strong as possible. All the modules have been designed in order to

provide students with specialized knowledge by specialized trainers.

This library was furnished, managed and funded by the Founders and Directors of Secugenius

Er. Harpreet Khattar & Er. Kshitij Adhlakha. The overall resource person for the content of

the series of this Digital Library is Er. Chetan Soni - Sr. Security Specialist, Secugenius Security

Solutions.

This Online Digital Library has been initiated as a free resource & permanent

resource on specialization basis for every student of Team Secugenius.

Wi-Fi WEP Cracking Using Gerix Wi-Fi Cracker Tool

Product ID No: SG/ODL/13043

Founder & Director: Harpreet Khattar & Kshitij Adhlakha

Resource Person: Chetan Soni & Ranjan Raja

Secugenius Security Solutions

SCO-13A, Model Town Extn, Near Krishna Mandir,

Ludhiana-141002, Punjab – India

[email protected], [email protected]

www.secugenius.com , www.seculabs.in

Requirements:-

1. Windows 2000/Xp/Seven/Vista/8/Linux Distro 2. Backtrack Linux Operating System (Live or ISO) 3. VMware Workstation (If you use an ISO File) 4. Wireless USB Adaptor (If you use VMware Workstation)

Step 1 – Go to Backtrack - Exploitation Tools - Wireless Exploitation Tools - WLAN

Exploitation – “Gerix Wifi Cracker-ng”

Now following application will be seen.

Step 2 – Now click on “configuration” option

a) Set random Mac address b) Enable Monitor Mode

Step 3 – Now click on “Rescan Networks” & then choose your target network (In my case I have choose “default” with “WEP” Wi-Fi network)

Step 4 – Now click on “WEP” Option

Click on “Start Sniffing and Logging”

Step 5 – Click on “Performs a test of injection AP”

Now you will see 3 option of WEP Attacks as:-

(In my case I have chosen “WEP Attacks (with clients)”)

Step 6 – Now go to “ARP request attack”

1. Click on “Associate with AP using fake auth” 2. Click on “Capture replay packets” and click “y” for YES 3. Wait for 50000 packets for better result.

Step 7 – Now click on “Cracking” option

Step 8 –

Now click on “Aircrack-ng – Decrypt WEP password”

Here is the Cracked Password,