3

DISCLAIMER: This router is mine, and this is purely for educational reasons, so please do not close this question.

I have aircrack-ng installed on my Ubuntu laptop. My wireless card drivers do not support packet injection, and I am trying to crack a WEP key using only monitor mode. However, I can't find a tutorial (I had one, but then I lost the link).

What is the syntax to listen to, save, and crack monitored packets?

2
  • 2
    That is very ambiguous - "if it's possible, it's all over google". It's possible, but it's not all over. All the tutorials seem to talk about using packet injection. Dec 7, 2012 at 21:38
  • What do you mean? I just don't know what to do. I can start wlan0 to get a mon0 interface, but I don't know what commands to run. Dec 7, 2012 at 21:43

2 Answers 2

1

WindowsEscapist's instructions are correct, except they include the the sections for packet injection.

Basically, general procedure is to:

  1. Initialize your wireless adapter with airmon-ng start . This will sometimes give you a different name to use from now on (e.g. wlan0 turns into mon0.)

  2. Run airodump-ng . Once you've identified the AP, Ctrl+C to end the process.

  3. Run airodump-ng -w file-to-save-to --channel --bssid .

the commands that contains aireplay are used for injection attacks on the router.

3
  • It worked without a hitch for me, even though I don't have drivers with packet injection. Dec 8, 2012 at 20:57
  • By that, I mean that running the packet injection test fails. Dec 8, 2012 at 20:58
  • 1
    Instead of copying and pasting (parts of) my answer, you might want to suggest an edit or edit my post yourself (with an explanation in comments). That's how SU works! (Plus, that way you get my formatting.) Dec 8, 2012 at 21:02
0

Well it looks like there are some guides that have been posted since I last checked. In particular, this one is very helpful.

Basically, general procedure is to:

  1. Initialize your wireless adapter with airmon-ng start <wireless adapter>. This will sometimes give you a different name to use from now on (e.g. wlan0 turns into mon0.)

  2. Run airodump-ng <adapter name>. Once you've identified the AP, Ctrl+C to end the process.

  3. Run airodump-ng -w file-to-save-to --channel <AP's channel> --bssid <bssid or MAC address of target> <interface>.

To actually process this data, run aircrack-ng filename.cap. This will begin one crack attempt at execution, and if it does not succeed will try again at regular intervals. (This can be done at the same time as the other commands are being done in another tab.)

2
  • Sorry for the cluttered-looking post, but I didn't want to just link-and-leave. This will be marked as the answer once the 2 days wait for accept is up =P Dec 8, 2012 at 0:57
  • Even though this may or may not contain pack-injection instructions, the command sequence still works on a wireless card without patched drivers. It only works when there are others connected to and using the network, not when you're the only one connected. Dec 8, 2012 at 20:59

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .