468x60 Ads


The word WEP stands for Wired Equivalent Privacy and this protocols are most commonly used for ensure the wifi but it is most vulnerable and easy to crack. As far as my friends are working as various companies and studying different colleges, the only despite is that they cannot access their nearest WIFI. This Tutorial will helpful to crack wep keys easy methods on Windows. This tutorial is dedicated to one of my friend prabhu who where working in wipro | Hacking Track click aond.

Tools needed

1. Commview for Wifi  (Tracking wifi access point and capture the packets)
2. Aircrack-ng  (Revealing the password from the packets which is captured by commview)


Steps 1:

      Download and Install commview software the link has given above.
commview_wifi_setup

Step 2:

Click on the "Blue button" by the time new screen will appear then click "Start Scanning " as screen shot given below.
Scanning_and_selecting_appropriate_wifi_accesspoint

Step 3:

Select any one access point as your wish. (And wait untill atleast above 5000 packets have to be captured)


Step 4:

When you have captured 5000 packets then go to File--->Save as ----->wireshark (extension). am going to save on desktop. 

Step 5:

Finally Extract Aircrack rar file and go to bin folder then Select Aircrack-ng GUI.exe.  Browse your packets which is received from commview wifi. here my file is located on desktop and then crack it.
See this video







Kindly Share this Post using your favorite Bookmarking service:
author

This post was written by:

I am Boopathi. I'am currently perusing his bachelor’s degree in Electronic and Communication engineering and is working as and information security consultant and web designer. An ethical hacker and a freelance web designer is famous for his website Hacking Track which is for security field.I Love to spend time on Internet and researching on Hacking field and corporate security technologies and it’s my passionate too. Read more..

Get Free Email Updates to your Inbox!

0 comments:

Post a Comment