7.3. Cracking Encryption

Clearly, compromising wireless networks is a little trickier than simply moving into range and connecting, regardless of how powerful your antenna may be. There are a number of security mechanisms that can be deployed to keep intruders out. Some of them are more effective than others. In this section, I analyze those commonly deployed and discuss tactics for circumnavigating them.

7.3.1. Cracking WEP Shared Key Encryption

First of all you will need to boot your laptop into the BackTrack environment using the CD-ROM or USB drive you prepared earlier. If you're using the Alfa adapter, it requires no further configuration. However if you're using an Atheros-based card or the very popular Intel 3945 internal PCI chipset, you need to set them up.

7.3.1.1. Setting Up Atheros

To set up Atheros, execute the following commands from the terminal prompt:

# ifconfig ath0 down
# wlanconfig ath0 destroy
# wlanconfig ath0 create wlandev WiFi0 wlanmode monitor# ifconfig ath0 up

The Atheros card is now in monitor mode and ready to start cracking.

7.3.1.2. Setting Up Intel

The Intel card is a little different as we have to change to a driver capable of packet injection. Execute the following commands from the terminal prompt:

# ifconfig wlan0 down
# modprobe -r iwl3945
# modprobe ipwraw
# ifconfig WiFi0 up

The Intel card is now in monitor mode and ready to start cracking. Note that its identifier has changed from wlan0 to WiFi0. You can check which interfaces on your ...

Get Unauthorised Access: Physical Penetration Testing For IT Security Teams now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.