You are on page 1of 11

Top of Form

Please confirm your birth date:


mm dd yyyy

Submit

Please enter a valid date Please enter your full birth year
Bottom of Form

This content is restricted. wi-fi Share this post Email this post

How to Crack a Wi-Fi Networks WEP Password with BackTrack

Gina Trapani You already know that if you want to lock down your Wi-Fi network, you should opt for WPA encryption because WEP is easy to crack. But did you know how easy? Take a look. Originally published last year, we wanted to revisit Gina's awesome guide to cracking Wi-Fi WEP passwords for Evil Week. Alternatively, if you're not in a reading mood, check out the video version.

Today we're going to run down, step-by-step, how to crack a Wi-Fi network with WEP security turned on. But first, a word: Knowledge is power, but power doesn't mean you should be a jerk, or do anything illegal. Knowing how to pick a lock doesn't make you a thief. Consider this post educational, or a proof-of-concept intellectual exercise. Dozens of tutorials on how to crack WEP are already all over the internet using this method. SeriouslyGoogle it. This ain't what you'd call "news." But what is surprising is that someone like me, with minimal networking experience, can get this done with free software and a cheap Wi-Fi adapter. Here's how it goes.

What You'll Need


Unless you're a computer security and networking ninja, chances are you don't have all the tools on hand to get this job done. Here's what you'll need:

A compatible wireless adapterThis is the biggest requirement. You'll need a wireless adapter that's capable of packet injection, and chances are the one in your computer is not. After consulting with my friendly neighborhood security expert, I purchased an Alfa AWUS050NH USB adapter, pictured here, and it set me back about $50 on Amazon. Update: Don't do what I did. Get the Alfa AWUS036H, not the US050NH, instead. The guy in this video below is using a $12 model he bought on Ebay (and is even selling his router of choice). There are plenty of resources on getting aircrack-compatible adapters out there. A BackTrack 3 Live CD. We already took you on a full screenshot tour of how to install and use BackTrack 3, the Linux Live CD that lets you do all sorts of security testing and tasks. Download yourself a copy of the CD and burn it, or load it up in VMware to get started. (I tried the BackTrack 4 pre-release, and it didn't work as well as BT3. Do yourself a favor and stick with BackTrack 3 for now.) A nearby WEP-enabled Wi-Fi network. The signal should be strong and ideally people are using it, connecting and disconnecting their devices from it. The more use it gets while you collect the data you need to run your crack, the better your chances of success. Patience with the command line. This is an ten-step process that requires typing in long, arcane commands and waiting around for your Wi-Fi card to collect data in order to crack the password. Like the doctor said to the short person, be a little patient.

Crack That WEP


To crack WEP, you'll need to launch Konsole, BackTrack's built-in command line. It's right there on the taskbar in the lower left corner, second button to the right. Now, the commands. First run the following to get a list of your network interfaces:
airmon-ng

The only one I've got there is labeled ra0. Yours may be different; take note of the label and write it down. From here on in, substitute it in everywhere a command includes (interface).

Now, run the following four commands. See the output that I got for them in the screenshot below.
airmon-ng stop (interface) ifconfig (interface) down macchanger --mac 00:11:22:33:44:55 (interface) airmon-ng start (interface)

If you don't get the same results from these commands as pictured here, most likely your network adapter won't work with this particular crack. If you do, you've successfully "faked" a new MAC address on your network interface, 00:11:22:33:44:55. Now it's time to pick your network. Run:
airodump-ng (interface)

To see a list of wireless networks around you. When you see the one you want, hit Ctrl+C to stop the list. Highlight the row pertaining to the network of interest, and take note of two things: its BSSID and its channel (in the column labeled CH), as pictured below. Obviously the network you want to crack should have WEP encryption (in the ENC) column, not WPA or anything else.

Like I said, hit Ctrl+C to stop this listing. (I had to do this once or twice to find the network I was looking for.) Once you've got it, highlight the BSSID and copy it to your clipboard for reuse in the upcoming commands. Now we're going to watch what's going on with that network you chose and capture that information to a file. Run:
airodump-ng -c (channel) -w (file name) --bssid (bssid) (interface)

Where (channel) is your network's channel, and (bssid) is the BSSID you just copied to clipboard. You can use the Shift+Insert key combination to paste it into the command. Enter anything descriptive for (file name). I chose "yoyo," which is the network's name I'm cracking.

You'll get output like what's in the window in the background pictured below. Leave that one be. Open a new Konsole window in the foreground, and enter this command:
aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 -e (essid) (interface)

Here the ESSID is the access point's SSID name, which in my case is yoyo. What you want to get after this command is the reassuring "Association successful" message with that smiley face.

You're almost there. Now it's time for:


aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 (interface)

Here we're creating router traffic to capture more throughput faster to speed up our crack. After a few minutes, that front window will start going crazy with read/write packets. (Also, I was unable to surf the web with the yoyo network on a separate computer while this was going on.) Here's the part where you might have to grab yourself a cup of coffee or take a walk. Basically you want to wait until enough data has been collected to run your crack. Watch the number in the "#Data" columnyou want it to go above 10,000. (Pictured below it's only at 854.) Depending on the power of your network (mine is inexplicably low at -32 in that screenshot, even though the yoyo AP was in the same room as my adapter), this process could take some time. Wait until that #Data goes over 10k, thoughbecause the crack won't work if it doesn't. In fact, you may need more than 10k, though that seems to be a working threshold for many.

Once you've collected enough data, it's the moment of truth. Launch a third Konsole window and run the following to crack that data you've collected:
aircrack-ng -b (bssid) (file name-01.cap)

Here the filename should be whatever you entered above for (file name). You can browse to your Home directory to see it; it's the one with .cap as the extension. If you didn't get enough data, aircrack will fail and tell you to try again with more. If it succeeds, it will look like this:

The WEP key appears next to "KEY FOUND." Drop the colons and enter it to log onto the network.

Problems Along the Way


With this article I set out to prove that cracking WEP is a relatively "easy" process for someone determined and willing to get the hardware and software going. I still think that's true, but unlike the guy in the video below, I had several difficulties along the way. In fact, you'll notice that the last screenshot up there doesn't look like the othersit's because it's not mine. Even though the AP which I was cracking was my own and in the same room as my Alfa, the power reading on the signal was always around -30, and so the data collection was very slow, and BackTrack would consistently crash before it was complete. After about half a dozen attempts (and trying BackTrack on both my Mac and PC, as a live CD and a virtual machine), I still haven't captured enough data for aircrack to decrypt the key. So while this process is easy in theory, your mileage may vary depending on your hardware, proximity to the AP point, and the way the planets are aligned. Oh yeah, and if you're on deadlineMurphy's Law almost guarantees it won't work if you're on deadline. To see the video version of these exact instructions, check out this dude's YouTube video.

Got any experience with the WEP cracking courtesy of BackTrack? What do you have to say about it? Give it up in the comments. Gina Trapani, Lifehacker's founding editor, is tired of typing commands that start with "air." Her weekly feature, Smarterware, appears every Wednesday on Lifehacker. Subscribe to the Smarterware tag feed to get new installments in your newsreader. Move comment Admin page Edit comment Demote comment Move thread
User action

Thread action
#

Submit Cancel

Discussion Threads Featured All Start a new thread evilegg2000 promoted by freedomweasel 25 Oct 2010 1:09 PM My wi-fi is completely open. It makes my life easier and I figure I would notice the guy sitting on my lawn. (Edit comment)

freedomweasel @evilegg2000 25 Oct 2010 1:12 PM You computer can save your wifi passwords. You only need to type it in once. (Edit comment)

kellanpan @evilegg2000 25 Oct 2010 1:27 PM

It's really easy to put a password on your router, and as freedomweasel mentioned, that's all you'll ever have to do. (Edit comment)

evilegg2000 @freedomweasel 25 Oct 2010 1:38 PM I have to remember what it is when one of my friends stops by with his laptop, iPod... and wants to go online. (Edit comment)

freedomweasel @evilegg2000 25 Oct 2010 1:41 PM Sticky note on the router. If you give out your password to everyone who asks, it does no harm to have it written down on the router. It'll still keep the random neighbor from hogging bandwidth. (Edit comment)

senshikaze @freedomweasel promoted by freedomweasel 25 Oct 2010 2:04 PM also your traffic will be encrypted. the advantage to using wpa is not to keep mooches off, it is to encrypt your traffic. (Edit comment)

acutelyaware @evilegg2000 promoted by tchrman35 25 Oct 2010 2:05 PM if you live on a property that has enough land for neighbours to not pick it up, then yeah id keep it open. i hate the time i waste trying to remember the password for friends. (Edit comment)

guyston @evilegg2000 25 Oct 2010 2:33 PM Used to take this view and it is pretty good providing you live remotely but I opted for a password recently because I was suspicious of my pesky neighbours. (Edit comment)

tchrman35 @acutelyaware 25 Oct 2010 2:43 PM People, if it's that much trouble to remember a short passphrase, and if sticky notes aren't your thing, buy some printable Business Cards, throw down 100 of them, and put them in a little business card holder in your kitchen junk drawer. I think you can go overboard with security, but I still throw the deadbolt when I'm away or asleep. It doesn't mean I don't trust my neighbors. It does mean I am willing to believe there might be people out there who care more about their wants/needs than about my safety/property rights.

Just secure the network. Or be prepared to live with the consequences, should they bite you. (Edit comment)

freedomweasel @senshikaze 25 Oct 2010 2:55 PM Very true. For some reason I always focus on people stealing bandwidth. (Edit comment)

You might also like