စဥ္းစားမႈမပါဘဲ သင္ယူေသာ ပညာသည္ အခ်ည္းႏွီးျဖစ္၍ ၊ ပညာမရွိဘဲ စဥ္းစားျခင္းကား အလြန္ အႏၱရာယ္ၾကီးေပသည္။ (ကြန္ျဖဴးရွပ္)

Tuesday, October 4, 2011

How to Crack a Wep Protected Wi Fi With Wifislax

Steps

  1. Download Wifislax from the official page.

  2. Burn the downloaded .iso into a CD in order to boot it.
  3. Reboot the computer (if necessary) and boot it.
  4. Press Enter when necessary.
  5. Elect the option no pcmcia and press Enter.
  6. Introduce root as user and toor as password in order to login.
  7. Introduce now startx to start the operative system in graphics mode.
  8. Go to Start> Wifislax> Asistencia Chipset> Asistencia intel pro wireless> Cargar ipw3945 inyección - ipwray-ng; to start injection mode. The system must detect now 2 more network card interfaces: wifi0 and rtap0.
  9. Write in the Shell that have just appeard airodump-ng wifi0.
  10. Take a look of which WEP encrypted network (ENC category) has more Beacons and pay special attention on what channel it is (CH category) and what's it's name (ESSID category). That will posibly be the network with more signal received.
  11. Press Ctrl+C and introduce airoway.sh.
  12. Move with the cursor to the channel of the wanted network and press Enter when the wanted network appear.
  13. Elect the network with the number it has associated.
  14. Press number 2. There will appear some information refered to an association. If you succeed there will appear this: Association successful :-).
  15. Press number 3. There will appear some information refered to a reply.
  16. Now wait till the attack 3 (the step told just before) comence to catch ARP's and #Data category reaches 30000.
  17. Press number 8 when you have collected the required Data. There will appear some red letters and numbers. If you succeed it must appear a KEY FOUND down in the window.
  18. Write in a piece of paper both keys (HEX and ASCII respectively).
Related Posts Plugin for WordPress, Blogger...