Tuesday 11 September 2012

Gerix Cracker On Backtrack 5


GERIX WEP CRACKING
Gerix

Aim 
  • The aim of this tutorial is to guide  you how to crack the W.E.P Encryption .
Introduction 
  • Gerix Wifi Cracker is a GUI  based application which is already installed on your Backtack 5r2.
  • Special thanks to Emanuele Gentilli and Emanuele  Acri  who created this tool .
  • Its a excellent tool which make your wifi cracking a lot easier . 
How To Open Gerix 
  • To open Gerix-wifi-cracker-ng   follow the path given below - 
  • BackTrack > Exploitation Tools > Wireless Exploitation Tools > WLAN Exploitation > gerix-wifi-cracker-ng
  • See the below image for more help - 
open gerix


Gerix started

Configuration
  • Your first  step is to click on the configuration tab .
  • Once you click on the configuration tab ,you can see like the image given below - 
  • See the below image for more details - 

gerix configuration

Gerix Configuration : Set random MAC & Enable Monitor Mode
  • First step is to spoof the  MAC Address. 
  • To spoof click on the Set random MAC address.
  • After spoofing , enable the monitor mode .
  • To enable Monitor Mode : First select the Wlan0 interface and then click on Enable/Disable Montor Mode.
  • See the below image for more details -

gerix configuration

Rescan Network & Select Target 
  • Once you completed the above steps successfully , now click on the Rescan network (as shown in the below image ) . 
  • After click on a ' Rescan network ' , its shows the various network , now select 1 target as i had selected God!1 .
  • See the below image for more help - 

selecting target

WEP Control Panel 
  • Now Click on the WEP tab and click on the ' Start Sniffing and Logging  '.
  • It start a new terminal named sniff dump which collect the data packets  as shown in the next image .
  • See the below image for more details - 

gerix: start sniffing
  • In the below  image you can see that the data is start capturing .
  • If you can't the image clearly click on the image to zoom it .
  • See the below image for more details - 

gerix: start sniffing

 Test the Injection 
  • Click on the Perform a test if injection AP To verify that you are close enough to the access point . 
  • See the below image for more details - 

test the injection

Cracking 
  • Now once you have collection more than 5000 to 10000 packets , now time to crack the encryption.
  • To crack the WEP Encryption , Use Aircrack-ng
  • So , first go to the Cracking Tab and the  click on the ' Aircrack-ng - Decrypt WEP Password '.
  • Once you click it , the aircrack will start cracking the key . 
  • And at the key found as shown in the below image - 
  • See the below image for more details - 

Crack the Encryption

Database 
  • In the database tab , you can see key database .
  • Also you can save the database in any location in your BackTrack .


Note : If it fails to crack the key , then wait for more data/IV to be captured and then try again. 

No comments:

Post a Comment