Thursday 27 September 2012

Hack WIFI Wep for free

How to hack WIFI Wep for free?



Requirements:-
1: A Computer.
2: A Wireless Card capable of packet injection.
3:A Live installation of BackTrack either on a CD or USB stick.
     BackTrack Can be found here
     Create a Live USB Install here

Steps:



1. Boot into BackTrack
2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture).

 3. Go to the configuration menu and select the wireless interface wlan0 
 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode)
 -Select the newly created mon0 interface.
 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”.
5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking.



Within a few minutes password will be cracked.
.

Enjoy:D
1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking.

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
aasdasdasdasd
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWebAASdasdasdasdassaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
How to Hack Wifi WEP Posted by Kill3r On Saturday, 15 September 2012 0 comments Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
How to Hack Wifi WEP Posted by Kill3r On Saturday, 15 September 2012 0 comments Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb

 

To stay updated about our posts... like us on facebook =>The Blogger

No comments:

Post a Comment