Wireless network password cracking: 5 minutes

Source: Internet
Author: User

Do you feel at ease in the face of wireless network signals found by computers? But do you feel a little pity when you see "enable secure wireless networks. As a representative of heart and regret, I have made full use of my subjective initiative, finally learned something, and finally succeeded in the wireless password. The Joy of success is not exclusive, write down this wireless network password cracking tutorial. Note: 1. the wireless network password cracking mentioned in this Article refers to wep cracking. wpa cracking is still a technical problem and is not discussed in this article. If your wireless route needs to be encrypted, to ensure security, use the wpa mode. If you do not know what wep and wpa are, Baidu will give you a professional answer. The simplest explanation is the wireless signal password, which is more encrypted than the former. 2. This Article strives to solve the problem in a foolish and cainiao-like way. It is suitable for cainiao who do not understand it like me. Next we will start our journey of deciphering wireless network password cracking: Article 1. an environment that can crack wireless signals. For example, I can search for signals at home. 2. One computer with a wireless network card (either laptop or desktop), as long as the wireless network card is compatible with BT3), I use a netbook of Samsung NC10. 3. 2 GB or above (I use kingston 8 GB) Note: The full name of BT3 is BackTrack3, which is totally different from what we often call bt download. In my understanding, it is a linux system that integrates some computer security software. It is precisely because of its birth and continuous popularity that cracking can make it easy for common users to speak. Ii. Installation Article 1. format the USB flash drive and configure it, for example, the only thing you need to do is select FAT32 as the file system. 2. decompress the downloaded bt3 file and copy it to the USB flash drive. After the file is downloaded, you can see two folders, one is boot and the other is BT3. For example, 3. Start to install the bt3 system. Click Start-run, Enter CMD, and press enter to enter the command line mode. First, enter the drive letter of your USB flash drive. Here I Am Going To drive h, enter h: Then press enter and then enter cd boot press enter to enter the last bootinst under the boot folder. bat press enter to start BT3 installation and a prompt will appear during installation. If you press any key and continue to press any key, the computer will automatically set the Boot Record, the entire process is about 10 seconds. After the following figure is displayed, the USB flash drive can guide the system into bt3. First, decompress the previously downloaded spoonwep2, which contains six files with the lzm extension. Copy these six files to the ultra drive \ bt3 \ modules folder, in this way, our bt3 system has been integrated and installed, and can be cracked. 3. wireless network password cracking 1. Insert the USB flash drive with the system installed into the computer, restart the computer, and enter the bios. Set the USB flash drive to the first boot sequence of the computer. (If this is not set, you can ask other people, or find the setting method on the Internet. The methods for entering bios on each computer are also different, such as pressing F2, Del, F1, etc) 2. After the USB flash drive is enabled, the computer will automatically bring it into the bt3 operating system (if you choose vesa mode). The system interface is like this (beautiful ): step 1: Choose start-backtrack-> radio network analysis-> 80211-> all-> spoonwep2. After starting spoonwep2 in the same way as in windows, the Select Nic information setting window is displayed, we need to set the local Nic interface, the chip type and scan mode of the wireless Nic in sequence. After the selection, click next to continue. Step 2: Click NEXT to enter the scan window. Click LAUNCH in the upper-right corner to start scanning, and then click this button to stop scanning. Part 3: The software will automatically scan the surrounding wireless network. During the scanning process, it will automatically list the information, transmission speed, and intercepted communication packet size of the wireless network, the wireless signal frequency end and encryption type used. Step 4: After scanning for a period of time, there are several signals. You choose one to crack. I chose "bingo. Click bingo with the mouse, and the same white shadow will appear, click "selection OK" below. Step 5 is also the most exciting step. After completing step 4, a window appears. After about 8 minutes, the wep password will come out naturally. (In the cracking process, the ivs data packet is captured and can be decrypted between-in my experience.) 4. After getting the password in the connection article, let's try to see if we can connect to windows again, use the password you just obtained to connect to the binggo network. The password is correct and will be connected immediately.

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.