Friday, March 5, 2010

HOW TO HACK A WIRELESS NETWORK

Really hacking in the sense of check proving the security of your network is a legitimate activity but learning this for you to harm others or steal from them is a unethical activity/habit. In a bit to save your time and make you get what you want it is very ideal and strongly recommended that you know how you go about getting on sites through Google search engine, research has made us understand that not all websites that comes out to be the first in your search result is relevant to what want, just imagine you wanting to get to a site that will provide you with serious ways to teach you to hack and on getting there you found a site telling you rubbish all through.
Well am here to make you perfect in the ways you secure/protect your network. Below are the things you do before you say you are on your to hacking:
1): Get yourself a very nice laptop that has lots of good features and most importantly a WIRELESS LAN. This is very important because it is just like the eye to a vision.


2):Get what I call Aircrack very possibly its there in your laptop fine. OK, have you ever experienced a situation where you lost your WEP / WPA key, and all you have to do is retrieving it? OK, Aircrack is the one there to do it for you.
WHAT IS AIRCRACK ?
Aircrack is a set of tools that is used for checking wireless networks. I has stuffs like these in it:
airodump(This is an 802.11 packet capture program),
aireplay (This is an 802.11 packet injection program),
aircrack (This is a static WEP and WPA-PSK cracking stuff),
airdecap (This is the decrypts WEP/WPA capture files).

No comments:

Post a Comment