Linux Commands Examples

A great documentation place for Linux commands

wesside-ng

crack a WEP key of an open network without user intervention


see also : airbase-ng - aircrack-ng - airdecap-ng - airdecloak-ng - airdriver-ng - aireplay-ng - airmon-ng - airodump-ng - airolib-ng - airserv-ng - airtun-ng - buddy-ng - easside-ng - ivstools - kstats - makeivs-ng - packetforge-ng - tkiptun-ng

Synopsis

wesside-ng <options>


add an example, a script, a trick and tips

: email address (won't be displayed)
: name

Step 2

Thanks for this example ! - It will be moderated and published shortly.

Feel free to post other examples
Oops ! There is a tiny cockup. A damn 404 cockup. Please contact the loosy team who maintains and develops this wonderful site by clicking in the mighty feedback button on the side of the page. Say what happened. Thanks!

examples


no example yet ...

... Feel free to add your own example above to help other Linux-lovers !

description

wesside-ng is an auto-magic tool which incorporates a number of techniques to seamlessly obtain a WEP key in minutes. It first identifies a network, then proceeds to associate with it, obtain PRGA (pseudo random generation algorithm) xor data, determine the network IP scheme, reinject ARP requests and finally determine the WEP key. All this is done without your intervention.

options

-h

Shows the help screen.

-i <iface>

Wireless interface name. (Mandatory)

-n <network ip>

Network IP as in ’who has destination IP (netip) tell source IP (myip)’. Defaults to the source IP on the ARP request which is captured and decrypted. (Optional)

-m <my ip>

´who has destination IP (netip) tell source IP (myip)´. Defaults to the network.123 on the ARP request captured (Optional).

-a <source mac>

Source MAC address (Optional)

-c

Do not crack the key. Simply capture the packets until control-C is hit to stop the program! (Optional)

-p <min PRGA>

Determines the minimum number of bytes of PRGA which is gathered. Defaults to 128 bytes. (Optional).

-v <victim MAC>

Wireless access point MAC address (Optional).

-t <threshold>

For each number of IVs specified, restart the airecrack-ng PTW engine (Optional). It will restart PTW every <threshold> IVs.

-f <channel>

Allows the highest channel for scanning to be defined. Defaults to channel 11 (Optional).


see also

airbase-ng
aircrack-ng
airdecap-ng
airdecloak-ng
airdriver-ng
aireplay-ng
airmon-ng
airodump-ng
airolib-ng
airserv-ng
airtun-ng
buddy-ng
easside-ng
ivstools
kstats
makeivs-ng
packetforge-ng
tkiptun-ng


author

This manual page was written by Thomas d’Otreppe. Permission is granted to copy, distribute and/or modify this document under the terms of the GNU General Public License, Version 2 or any later version published by the Free Software Foundation On Debian systems, the complete text of the GNU General Public License can be found in /usr/share/common-licenses/GPL.

How can this site be more helpful to YOU ?


give  feedback