:PjnHacks: Hack It Yourself!

Tips, Tricks, Tweaks and Hacks for your PC, Mobile and Other Gadgets too..........

Some of the Tricks here plays with the system, which on improper use can cause damage for which this blog doesn't bear any damaged done. Use at your own Risk!!!

There are many ways to crack WEP. But now i will tell how to do it on Windows. For that you will need a packet sniffing program (we will use Commview for WiFi ) and a program called AirCrack.



Download and install Commview for WiFi. Commview will install alsosome drivers, so you will have to accept the security warning. Go to Logging tab and set the Directory size to 50000 and the average log size to 100. After that push the Play button and choose from the next window Start Scanning. now we have to wait until the network we want to crack appears. Select the network and click on Capture. Wait antil the packet reached 5000 or more, click Stop and then go to the folder where the log is saved. Open the log file and export it as Wireshark format.



To decrypt the log file we will use AirCrack, an all in one tool which contains the following tools:
airmon-ng – use this tool to switch the wireless adapter into monitor mode

airodump-ng – you will use this tool for WLAN discovery and packet capture

aireplay-ng – for traffic generation

aircrack-ng – for recovering the WEP key

Start Aircrack-ng GUI and select the log file from above. Also select the encryption(WEP) and Key size (64). Press launch and the WEP key will be revealed.

[Note: This is not my original post, I found this somewhere in the internet and posted it for you. Hope it works!]

0 comments:

Post a Comment

Help us by commenting!!!