You are here: hacking technology > encryption decipher > Content
Hot Articles
Recommend Articles
New Articles
Wireless network to crack WEP password in detail the steps backtrack3 (BT3) usb version
  Add date: 10/22/2008   Publishing date: 10/22/2008   Hits: 1306
Total 2 pages, Current page:1, Jump to page:
 
I first began to restart production of U disk:
Will be good to download backtrack3 (BT3) usb version (download at the address at the end of the article) bt3b141207.rar file decompression directly to the U disk (1G above capacity).  Boot and the two BT3 folder on the root of the U disk, open the folder, double-click BOOT run "bootinst.bat" batch file. U will be set in a 4 documents. "Isolinux.boot" "isolinux.cfg" "isolinux.bin" "syslinux.cfg" (If the Chinese want to BT3 cross-section of the menu, just download BT3 Chinese language pack. Download Address: http://file.mofile.com/cn/docs/listallfiles.do extract password: 4871454552251231. (Using a network of free hard disk, more advertising, and some friends could not find a serious look at not, I said that under the About the location, type the code extraction, pulled in the middle find the following words (red) following the latter two of the three links can be downloaded
Recommended Express (flashget) high-speed download files to download files (IE browser) to download documents (non-IE browser) 
(To compress the bag, "Chinese package" decompression, which will copy the files *. lzm to set u the BT3 \ modules directory, you can achieve in bt3 culture. }
 Second, after the resumption of the windows into the BIOS settings, the BIOS in the frist boot device is set to USB-HDD (or USB - ZIP) and then choose to restart from the start usb.  Backtrack3 system into the system.
Third, it began to crack 
1. In the shell window, type the command ifconfig, the information appears as follows:
lo no wireless extensions. lo no wireless extensions.
eth0 no wireless extensions. eth0 no wireless extensions.
eth1 IEEE 802.11g ESSID:"" Nickname:"" eth1 IEEE 802.11g ESSID: "" Nickname: ""
Mode:£¨......£©Frequency:2.452 GHz Access Point: 00:0F:B5:88:AC:82 Mode :(......) Frequency: 2.452 GHz Access Point: 00:0 F: B5: 88: AC: 82
Bit Rate:0 kb/s Tx-Power:18 dBm Sensitivity=0/3 Bit Rate: 0 kb / s Tx-Power: 18 dBm Sensitivity = 0 / 3
Retry:off RTS thr:off Fragment thr:off Retry: off RTS thr: off Fragment thr: off
Encryption key:off Encryption key: off
Power Management:off Power Management: off
Link Quality=0/94 Signal level=-95 dBm Noise level=-95 dBm Link Quality = 0 / 94 Signal level =- 95 dBm Noise level =- 95 dBm
Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0 Rx invalid nwid: 0 Rx invalid crypt: 0 Rx invalid frag: 0
Tx excessive retries:0 Invalid misc:0 Missed beacon:0 Tx excessive retries: 0 Invalid misc: 0 Missed beacon: 0 
2. To find out the name of your wireless network card, I was here eth1. And then restart your network card for Moniter model (input airmon-ng start eth1 11).  After entering the command ifconfig, to return the following information:
lo no wireless extensions. lo no wireless extensions.
eth0 no wireless extensions. eth0 no wireless extensions.
eth1 IEEE 802.11g ESSID:"" Nickname:""

 
Other pages: : 1 * 2 * Next>>
Prev:Teaches you to let the net horse original code hideaway the method Next:Seven kind of weapons let you with ease explain ¡°the return to original state demon¡±

Comment:

Category: Home > encryption decipher