How to Break into Wep Protected Wi Fi With Airoway and Wifislax

Table of contents:

How to Break into Wep Protected Wi Fi With Airoway and Wifislax
How to Break into Wep Protected Wi Fi With Airoway and Wifislax

Video: How to Break into Wep Protected Wi Fi With Airoway and Wifislax

Video: How to Break into Wep Protected Wi Fi With Airoway and Wifislax
Video: How to Allow a specific device on wifi network ? - TP Link 2024, April
Anonim

Want to make sure that your home network is safe from intruders? You can break into your own network with a free tool to test the strength of your encryption. Using this tool to break into networks that don't belong to you is illegal. Follow this guide to check the security of your network.

Step

Method 1 of 2: Starting WiFiSlax

Crack a Wep Protected Wi Fi With Airoway and Wifislax Step 1
Crack a Wep Protected Wi Fi With Airoway and Wifislax Step 1

Step 1. Get and burn WiFiSlax

WiFiSlax is the operating system that you will load from the CD. WifiSlax contains several tools needed to break WEP encryption on a wireless network. This only works for WEP encryption, not WPA/WPA2. WiFiSlax can be obtained for free from the developer's website.

Burn the.iso file you downloaded to a blank CD. You can use free image burning software to do this. Open the software to burn the CD, then select Burn Image. Look for the.iso file you downloaded

Crack a Wep Protected Wi Fi With Airoway and Wifislax Step 2
Crack a Wep Protected Wi Fi With Airoway and Wifislax Step 2

Step 2. Check your computer hardware

To run this crack, you need an IPW3945 chipset. To find out if your computer has the chipset, open a command line by clicking Start and then typing CMD in the Search or Run box. Once the command line opens, type "ipconfig /all". Look for "Intel PRO/Wireless 3945ABG Network Connection". This is a chipset that is commonly found in many laptops.

On other operating systems such as those based on Linux, you can download programs such as hardinfo to get a complete list of your computer hardware

Crack a Wep Protected Wi Fi With Airoway and Wifislax Step 3
Crack a Wep Protected Wi Fi With Airoway and Wifislax Step 3

Step 3. Set your computer to boot from the CD

To use WiFiSlax, you must make sure that your computer can boot from the CD drive. TO do so, reboot the computer and open the BIOS menu. You can access the BIOS menu when you see the computer manufacturer's logo. The keyboard keys that you need to press will appear on the screen. Usually F2, F10, F12 or Del.

On the BIOS screen, navigate to the Boot menu. Set the CD/DVD drive as the first boot device. Sometimes these drives are called optical drives. This first boot setup will make your computer attempt to boot from the CD before loading the operating system from the hard drive as usual

Crack a Wep Protected Wi Fi With Airoway and Wifislax Step 4
Crack a Wep Protected Wi Fi With Airoway and Wifislax Step 4

Step 4. Run WiFiSlax

After you have adjusted the BIOS settings and rebooted the computer, press a key when prompted to boot from the CD. When the first menu appears, select No PCMCIA then press Enter.

  • Login with the following credentials:
    • User: root
    • Password: toor
  • Enter "startx" command to start WiFiSlax with graphical interface.

Method 2 of 2: Cracking WEP

Crack a Wep Protected Wi Fi With Airoway and Wifislax Step 5
Crack a Wep Protected Wi Fi With Airoway and Wifislax Step 5

Step 1. Start the scanning process

Click the Start menu, and navigate to WiFiSlax > Assistant chipset > Assistant Intel pro wireless > Cargar ipw3945 inyección - ipwray-ng. This will put your network card into wifi0 mode, which is monitor mode.

Crack a Wep Protected Wi Fi With Airoway and Wifislax Step 6
Crack a Wep Protected Wi Fi With Airoway and Wifislax Step 6

Step 2. Enter the command "airodump-ng wifi0"

This will display all the WiFi data collected by your card when it is in monitor mode.

You need to note the BSSID that has the most number of beacons. The BSSID is the name of the network, and the number in the beacon indicates the signal strength. The bigger the beacons you have, the easier the network is to break into. Record the channel (CH) occupied by the network

Crack a Wep Protected Wi Fi With Airoway and Wifislax Step 7
Crack a Wep Protected Wi Fi With Airoway and Wifislax Step 7

Step 3. Open Airoway

Click Start, then navigate to WiFiSlax > Herramientas Wireless > Airoway. Several windows with command line will open.

Crack a Wep Protected Wi Fi With Airoway and Wifislax Step 8
Crack a Wep Protected Wi Fi With Airoway and Wifislax Step 8

Step 4. Select the channel

In the Airoway Command window, select the channel of the BSSID you want to hack. Press Enter to start the hacking process. Select the access point you want to hack by pressing the corresponding number.

After you select the access point, a new menu will open. Choose option 2 to connect MAC addresses then option 3 to replay live ARPs (this will speed up the hacking process)

Crack a Wep Protected Wi Fi With Airoway and Wifislax Step 9
Crack a Wep Protected Wi Fi With Airoway and Wifislax Step 9

Step 5. Wait for the package to collect

Once the process starts, you will have to wait a while while the program collects the packets. The more packages you have, the more chance you have of breaking into WEP.

When the Data category in the Scan window reaches between 20,000-30,000 press 8 on the keyboard to break the lock

Crack a Wep Protected Wi Fi With Airoway and Wifislax Step 10
Crack a Wep Protected Wi Fi With Airoway and Wifislax Step 10

Step 6. Copy the key

If the attack is successful, the key will be displayed in the lower right window. The key will be listed next to the words KEY FOUND. Make sure that the Decrypted Correctly value is 100%, or the key will not work.

The key will be displayed in both hexadecimal and ASCII format. The ASCII key is the key that is usually entered when connecting a computer to a network

Tips

  • If you enter the key in Windows you must enter the ASCII key (the second key). You can enter the HEX key (the first key) but without the ":".
  • WiFiSlax may not be compatible with some computers or need to be configured to run in graphics mode.
  • It is difficult or impossible to break into a network that has a weak signal.
  • Sometimes it takes #Data more than 30,000 to successfully break into the network. In some cases packets of 1,000,000 or more may be required to break the lock.
  • Sometimes the liveCD of WiFiSlax crashes or doesn't recognize the injection interface. The solution is to reboot the operating system.
  • Sometimes the Data retrieval process can take an hour or more to start. You can try it later, reboot your computer, or change the location of your computer.
  • Pay close attention to the type of network encryption, the encryption must be WEP not WPA.

Recommended: