SCAMADVISER

Introduction

This tutorial walks you through cracking WPA/WPA2 networks which use pre-shared keys. I recommend you do some background reading to better understand what WPA/WPA2 is. The Wiki links page has a WPA/WPA2 section. The best document describing WPA is Wi-Fi Security - WEP, WPA and WPA2. This is the link to download the PDF directly. The WPA Packet Capture Explained tutorial is a companion to this tutorial.

WPA/WPA2 supports many types of authentication beyond pre-shared keys. aircrack-ng can ONLY crack pre-shared keys. So make sure airodump-ng shows the network as having the authentication type of PSK, otherwise, don't bother trying to crack it.  

To successfully crack WEP/WPA, you first need to be able to set your wireless network card in "monitor" mode to passively capture packets without being associated with a network. This NIC mode is driver-dependent, and only a relatively small number of network cards support this mode under Windows.

One of the best free utilities for monitoring wireless traffic and cracking WEP/WPA-PSK keys is the aircrack-ng suite, which we will use throughout this article. It has both Linux and Windows versions (provided your network card is supported under Windows). The aircrack-ng site has a comprehensive list of supported network cards available here: NIC chipset compatability list.

If your network card is not supported under Windows, one can use a free Linux Live CD to boot the system. BackTrack is probably the most commonly used distribution, since it runs from a Live CD, and has aircrack-ng and a number of related security auduting tools already installed.

For this article, I am using aircrack-ng on another Linux distro (Fedora Core) on a Sony Vaio SZ-680 laptop, using the built-in Intel 4965agn network card. If you're using the BackTrack CD aircrack-ng is already installed, with my version of linux it was as simple as finding it with:





Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools. In fact, Aircrack-ng is a set of tools for auditing wireless networks.
What is Aircrack-ng ?

If you are impatient and want to know how to get started, jump to the Getting Started Tutorial.

Aircrack-ng is the next generation of aircrack with lots of new features:

    Better documentation (wiki, manpages) and support (Forum, trac, IRC: #aircrack-ng on Freenode).
    More cards/drivers supported
    More OS and platforms supported
    New WEP attack: PTW
    WEP dictionary attack
    Fragmentation attack
    WPA Migration mode
    Improved cracking speed
    Capture with multiple cards
    New tools: airtun-ng, packetforge-ng (improved arpforge), wesside-ng, easside-ng, airserv-ng, airolib-ng, airdriver-ng, airbase-ng, tkiptun-ng and airdecloak-ng
    Optimizations, other improvements and bug fixing

    …
GRIM WEPA is a password cracker for both WEP and WPA-encrypted access points (routers). This program uses the following applications and suites:

    aircrack-ng suite:
        aircrack-ng, to crack WPA and WEP;
        airodump-ng, to capture packets and find access points;
        airmon-ng, to enumerate devices in monitor mode;
        aireplay-ng, to forge and replay packets;
        and packetforge-ng, to create replay packets. 
    iwconfig, to see if devices are in monitor mode;
    xterm, to show output to user;
    ifconfig, to get the MAC address of devices;
    macchanger, to change MAC address of wifi cards. 

These applications are required for GRIM WEPA to run properly. All of these applications come standard with Backtrack4.

note: the settings & configuration file for Grim Wepa is saved to /etc/

  
4987 Votes for Yes/ 39 For No

mirrror download
http://adfoc.us/21380245253695

http://zoomfiles.net/44x6w


WindowsSupportedhttp://www.softztechs.com/


hack wifi password wep wpa wpa2 free download
 Generator Details:

    Working on windows xp, vista, 7, 8, linux and macintosh
    It’s undetectable
    Use proxy option
    Updated every 6 hours
    Completely free

hack wifi password wep wpa wpa2
    Open the program
    Click On Generate
    Redeem Free beta key and Enjoy icon smile hack wifi password wep wpa wpa2 Generator










0 comments:

Post a Comment

 
Top