Monday, March 26, 2007

Spoonfed Hacking - How to Crack WEP

Spoonfed Hacking

Preface:

This guide, written by glj12, is a fairly comprehensive tutorial that covers various methods that involve hacking particular types of “victims.” I do not take any responsibility whatsoever if you choose to follow through the provided methods on non-accepting candidates. The following methods display acts of security cracking. Enjoy, and please remember the prior agreement in terms of usage of the provided knowledge below.

Anyway, let us continue, shall we?

There are two methods of hacking; locally, or globally. There are an infinite amount of subsets to the following ideas, but let us cover as much as we can. The following is one part of several parts of the tutorial that will later be posted. Let us start off with the first scenario.

Local Hacking

This method normally consists gaining access some way or another via the intranet. Let us test the following method. (Note, everything highlighted in yellow is code, what you type in the terminal)

-Wireless Hacking

Let us set up a scenario here. You are eager to gain access to a non-specific, (or specific, if you have an apparent grudge with a mean neighbor) to a local computer. Here are the tools needed to gain access before we go on our mission.

  • Laptop with dual boot, (preferably BackTrack 2 for Linux, and the second boot being Windows XP Pro)
  • A CD
  • Deepburner, so you can burn your .ISO image to your CD.
  • Supported wireless card for injection to work properly (please see the list found here: http://www.aircrack-ng.org/doku.php?id=compatibility_drivers#which_is_the_best_card_to_buy)
  • Enough battery life to serve you well
  • Kismet or netstumbler, (to each his own, preferably Kismet for Linux so you do not have to reboot back and forth so often; this comes complete in BackTrack 2)
Full Tutorial @ LeetUpload.com

0 Comments: