Videos

Published on December 23rd, 2013 📆 | 4956 Views ⚑

0

Cracking WEP with Kali Linux tutorial (Verbal step by step)


Text to Voice


Buy the same wireless card I use here: http://ebay.to/1wfFAkk Alfa Networks AWUSO36H, NH, or NHA

Full verbal step by step tutorial on how to crack WEP encrypted passwords using aircrack-ng suit on Kali Linux.

If you are using VMware, Virtual box, or any Virtual application you will need to use an external USB WIFI card capable of packet injection. The WIFI card I use with and without my VMware is listed bellow.

My Wireless card: Alfa Networks AWUSO36NHA

you can buy this card online for around $25 - $40

You can buy one here: http://ebay.to/1wfFAkk

to check if your card can do packet injection after creating the monitor mode interface open a terminal and type in:





aireplay-ng -9 mon0

This will tell you your percentage of injection.

OR check out

http://www.aircrack-ng.org/doku.php?id=compatibility_drivers

http://www.aircrack-ng.org/doku.php?id=compatible_cards&DokuWiki=0aac3c24f2a20baea3e9d82e86531c53

video, sharing, camera phone, video phone, free, upload
2013-12-23 09:33:06

source

Tagged with:



Comments are closed.