Free Internet access to crack wireless routes

Source: Internet
Author: User
Tags netstumbler

Now I want to get a cheaper Internet, but first I declare that the poor have no money to get online, but they can find a way to get online without twists and turns, but they cannot get online with others. This is morally and legally prohibited.
The key to cracking a wireless route is to have an unlimited network card and a wireless network around it.
First, you can search for an unlimited network and find an unencrypted network. Then you don't have to look down. If you find it but it is encrypted, please look down, but now we want to discuss another situation, that is, the wireless network cannot be found.
No wireless network is found. There are two possibilities: 1. There is no wireless network, and 2. the wireless network is hidden.
To find hidden wireless networks, you must first prepare a software netstumbler. Why is it hidden? Because the wireless router prohibits SSID broadcast, netstumbler is used for search. If there is an infinite network, it will be scanned and marked as "disguised ", this is the name of the wireless SSID. Now we assume it is wuxian.
Now, generally, laptops use the Intel® module for wireless Internet access. Now, open the management program intel® manual wireless, click "Start intel® manual", and search for nearby wireless networks, A hidden wireless network is found and the "SSID not broadcast" is displayed"
Select the wireless network with the "SSID not broadcast", click "Configure", and enter a name in "configuration name, "wuxian" found before "wireless network name SSID" is entered, and then the next step is completed. If there is no encryption, you can now link to the network.
The main start is to prepare a software Bt-Backtrack (hereinafter referred to as BT), which can be downloaded from the official website. There are three versions in total (optical disk, USB disk, and virtual machine ), which one looks at yourself? a nic that can be identified by Bt (card king, card king, card King)
Here we will introduce the use of optical drive BT
Step 1: start the computer with the CD-Rom Bt. During the startup process, you will be required to enter the password. The general user name is "root" and the password is "toor". If not, check whether the download is correct, after the startup is completed, it is in the form of a command line. Enter "startx" and press enter to enter the graphic interface.
Step 2: Check whether the wireless network card is supported by BT. Open "konsole" in the taskbar, open the command line window, and enter "ifconfig-a" to check whether the wireless network card is supported.
Step 3: Start the wireless network card. In the command window, enter "ifconfig eth1 up" and "ifconfig rtap0 up"
Activate the NIC listening mode. Enter "airmon-ng start eth1"
Enter the packet capture command. Enter "airodump-ng-IVS-W name-C 2 eth1"
In this way, we can know the Essid of the AP to be cracked, the MAC address, and the MAC of the client connected to it.
If you are not using an ipw2200 Nic, skip step 4.
Step 4: Install the ipw2200 patch. Do not close the previous command line window. Open another command line window, enter "modprobe ipw2200 rtap_iface = 1" and "iwconfig eth1 AP <Mac>". The Mac here is the Mac we found in the previous step. input the Mac we found, use the ":" link between MAC and Mac. Then enter "iwconfig eth1 key s: fakekey" and "iwconfig eth1 mode managed". The ipw2200 injection patch is complete.
Step 5: perform injection. Enter "aireplay-ng-3-B 'ap mac'-H 'mac of the client Nic 'eth1'". Do not enter the single quotation marks here, the MAC of the AP is the mac found in step 3. the MAC of the client is the MAC of the Client Connected to the AP in step 3.
This step may take a little time, so please wait patiently after the input. It may take a long time, so do not shut down the machine.
Step 6: crack. Watch the injection in step 5. After the data is increased by, open another command line window and enter "aircrack-ng-N 64 name-01. after you press enter to determine which wireless network you want to crack, you can enter the line number with the largest IVS value. Then press enter to start cracking, after a while, the password will be cracked and displayed. What should I do next ......
Here is a brief introduction to what a card king, card king, and card God are.
These three items are actually modified USB unlimited NICs, mainly by adding a power amplification module to the NIC, because they can more effectively and quickly crack the WAP password.
Card King was the first network adapter to be modified. Card King is a more powerful upgraded version of card king, and card God can perfectly support BT, support injection attacks, and crack more quickly.

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.