Thursday 31 January 2013

|| Cracking WEP with Gerix wifi cracker ||

This is my written tutorial on WEP wifi cracking using Gerix-wifi-cracker in Backtrack 5 and 5r1.

NOTE--: All words in [ ] are either tabs or buttons we will use in gerix.

1) First off go to applications> exploitation tools> wireless exploitation> WLAN exploitation> gerix-wifi-cracker-ng.

2) Once gerix opens, go to the [configuration] tab.

3)Click on your wlan0 interface.

4) Click on [enable/disable monitor mode]
-gerix will now start a new interface- mon0

5) Click [set random MAC address]

6) Now go down towards the bottom of that same window and find the -channel- drop down menu.
-Find -all channels- and click that

7) Next to that is the -seconds- drop down menu.
-Choose somewhere between 5 and 15

8) Click [rescan networks]

No comments:

Post a Comment