1WESSIDE-NG(8)               System Manager's Manual              WESSIDE-NG(8)
2
3
4

NAME

6       wesside-ng  - crack a WEP key of an open network without user interven‐
7       tion
8

SYNOPSIS

10       wesside-ng <options>
11

DESCRIPTION

13       wesside-ng is an auto-magic tool which incorporates a number  of  tech‐
14       niques to seamlessly obtain a WEP key in minutes. It first identifies a
15       network, then proceeds to associate with it, obtain PRGA (pseudo random
16       generation  algorithm) xor data, determine the network IP scheme, rein‐
17       ject ARP requests and finally determine the WEP key. All this  is  done
18       without your intervention.
19

OPTIONS

21       -h     Shows the help screen.
22
23       -i <iface>
24              Wireless interface name. (Mandatory)
25
26       -n <network ip>
27              Network  IP as in 'who has destination IP (netip) tell source IP
28              (myip)'. Defaults to the source IP on the ARP request  which  is
29              captured and decrypted. (Optional)
30
31       -m <my ip>
32              \(aqwho  has  destination  IP (netip) tell source IP (myip)\(aq.
33              Defaults  to  the  network.123  on  the  ARP  request   captured
34              (Optional).
35
36       -a <source mac>
37              Source MAC address (Optional)
38
39       -c     Do not crack the key. Simply capture the packets until control-C
40              is hit to stop the program! (Optional)
41
42       -p <min PRGA>
43              Determines the minimum number of bytes of PRGA  which  is  gath‐
44              ered. Defaults to 128 bytes. (Optional).
45
46       -v <victim MAC>
47              Wireless access point MAC address (Optional).
48
49       -t <threshold>
50              For  each  number of IVs specified, restart the airecrack-ng PTW
51              engine (Optional). It will restart PTW every <threshold> IVs.
52
53       -f <channel>
54              Allows the highest channel for scanning to be defined.  Defaults
55              to channel 11 (Optional).
56

AUTHOR

58       This  manual  page  was  written  by  Thomas  d'Otreppe.  Permission is
59       granted to copy, distribute and/or modify this document under the terms
60       of  the GNU General Public License, Version 2 or any later version pub‐
61       lished by the Free Software Foundation On Debian systems, the  complete
62       text  of the GNU General Public License can be found in /usr/share/com‐
63       mon-licenses/GPL.
64

SEE ALSO

66       airbase-ng(8)
67       aireplay-ng(8)
68       airmon-ng(8)
69       airodump-ng(8)
70       airodump-ng-oui-update(8)
71       airserv-ng(8)
72       airtun-ng(8)
73       besside-ng(8)
74       easside-ng(8)
75       tkiptun-ng(8)
76       aircrack-ng(1)
77       airdecap-ng(1)
78       airdecloak-ng(1)
79       airolib-ng(1)
80       besside-ng-crawler(1)
81       buddy-ng(1)
82       ivstools(1)
83       kstats(1)
84       makeivs-ng(1)
85       packetforge-ng(1)
86       wpaclean(1)
87
88
89
90Version 1.2-rc4                  February 2016                   WESSIDE-NG(8)
Impressum