9

Seculabs eBook - Wi-Fi WEP Cracking Using Fern WiFi Cracker Tool

Embed Size (px)

Citation preview

Page 1: Seculabs eBook - Wi-Fi WEP Cracking Using Fern WiFi Cracker Tool
Page 2: Seculabs eBook - Wi-Fi WEP Cracking Using Fern WiFi Cracker Tool

SECUGENIUS SECURITY SOLUTIONS

--------------------------------------------------------------------------------------

(A UNIT OF HARKSH TECHNOLOGIES PVT. LTD)

Company Profile:

Secugenius Security Solutions is a Student Entrepreneurial Company started by 2 Social Student

Entrepreneurs in 2010 with an aim to make our country Cyber Crime Free. We at SECUGENIUS

are headquartered at Ludhiana, the Manchester of Punjab. The main activities of Secugenius

Security Solutions are providing training in Information Security and various professional courses.

Secugenius Security Solutions is an organization which believes in inventing and implementing new

ideas to influence the technological minds of the youngsters

Looking at the number of Cyber Crimes since last many years, We at Secugenius Security

Solutions provides training on Ethical hacking & Cyber Security to students, IT Professionals, Bank

Employees, Police officials.

Secugenius conducts workshops in all parts of the country in various Colleges/institutions for the

benefit of the students & making them aware of the latest trends in technological era of the

Computer age. We believe in spreading knowledge to all the youngsters & growing minds of the

nation so that they could serve the nation with perfect skill-sets in the field of Cyber Crime

Investigation & Forensic Sciences

Secugenius provides various security solutions to its clients by securing their websites from cyber

attacks. We provide training to college students, graduates and professionals in various fields.

Education is delivered to students through two modes i.e. Regular mode and Distance mode which

are available as short term and long term courses.

In the workshops conducted by Secugenius, participants can claim to be trained by the highly

experienced & skilled corporate trainers from different parts of the nation. We believe in making

the base of students to be as strong as possible. All the modules have been designed in order to

provide students with specialized knowledge by specialized trainers.

This library was furnished, managed and funded by the Founders and Directors of Secugenius

Er. Harpreet Khattar & Er. Kshitij Adhlakha. The overall resource person for the content of

the series of this Digital Library is Er. Chetan Soni - Sr. Security Specialist, Secugenius Security

Solutions.

This Online Digital Library has been initiated as a free resource & permanent

resource on specialization basis for every student of Team Secugenius.

Page 3: Seculabs eBook - Wi-Fi WEP Cracking Using Fern WiFi Cracker Tool

Wi-Fi WEP Cracking Using Fern Wi-Fi Cracker Tool

Product ID No: SG/ODL/13042

Founder & Director: Harpreet Khattar & Kshitij Adhlakha

Resource Person: Chetan Soni & Ranjan Raja

Secugenius Security Solutions

SCO-13A, Model Town Extn, Near Krishna Mandir,

Ludhiana-141002, Punjab – India

[email protected], [email protected]

www.secugenius.com , www.seculabs.in

Page 4: Seculabs eBook - Wi-Fi WEP Cracking Using Fern WiFi Cracker Tool

Requirements:-

1. Windows 2000/Xp/Seven/Vista/8/Linux Distro 2. Backtrack Linux Operating System (Live or ISO) 3. VMware Workstation (If you use an ISO File) 4. Wireless USB Adaptor (If you use VMware Workstation)

Step 1 – Go to Backtrack - Exploitation Tools - Wireless Exploitation Tools - WLAN Exploitation - Fern Wi-Fi Cracker.

Page 5: Seculabs eBook - Wi-Fi WEP Cracking Using Fern WiFi Cracker Tool

Now following application will be seen.

Step 2 –

Now select the interface as wlan0 and Refresh it.

Page 6: Seculabs eBook - Wi-Fi WEP Cracking Using Fern WiFi Cracker Tool

Now click on “OK” after the box appears.

Step 3 – Now click on “Scan for Access points”

Step 4 –

After that it will show list of Detected signals

Page 7: Seculabs eBook - Wi-Fi WEP Cracking Using Fern WiFi Cracker Tool

Step 5 – Now click on WEP box

Following screen will show like this.

Step 6 – Now choose the Attack option as you wish to do like, A. Arp Request Replay

B. Chop Chop Attack (IN MY CASE I HAVE CHOOSEN “Arp Request Replay”)

Page 8: Seculabs eBook - Wi-Fi WEP Cracking Using Fern WiFi Cracker Tool

Now Click on “Attack” Button

Step 7 –

Now wait for its Attack functions like “Gathering Packets & Injecting Arp Packets”

Page 9: Seculabs eBook - Wi-Fi WEP Cracking Using Fern WiFi Cracker Tool

And at last KEY IS FOUND!!!