[Wi-Fi] Hacking WEP Without Dictionary



This tutorial will guide you to penetrate a wireless network protected by WEP key without using a password list/dictionary. This comprehensive guide with 12 simple steps(Pictures Only) can be used on any Linux based system(preferably BackTrack.)

WEP (Wired Equivalent Privacy) is a security algorithm for IEEE 802.11 wireless networks. Introduced as part of the original 802.11 standard ratified in September 1999, its intention was to provide data confidentiality comparable to that of a traditional wired network.


WEP, recognizable by the key of 10 or 26 hexadecimal digits, is widely in use and is often the first security choice presented to users by router configuration tools. (Wiki)



ATTENTION:ALL IMAGE ON THIS TUTORIAL ITS HQ. PLEASE CLICK IMAGE FOR DETAIL













0 comments:

Post a Comment

 

Copyright © 2011 Mbojo4Lab | Design by Kenga Ads-template