Thursday 16 May 2013

HACKING WEP KEY WITH AIRCRACK-NG


HACKING WEP KEY WITH AIRCRACK-NG

Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP andWPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs. It works with any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic. The program runs under Linux and Windows.

DOWNLOAD Aircrack-ng: http://adf.ly/P96Gx

Wired Equivalent Privacy (WEP) is a securityalgorithm for IEEE 802.11 wireless networks. Introduced as part of the original 802.11 standard ratified in September 1999, its intention was to provide data confidentiality comparable to that of a traditional wired network.WEP, recognizable by the key of 10 or 26 hexadecimal digits, is widely in use and is often the first security choice presented to users by router configuration tools.

Although its name implies that it is as secure as a wired connection, WEP has been demonstrated to have numerous flaws and has been deprecated in favor of newer standards such as WPA2. In 2003 the Wi-Fi Alliance announced that WEP had been superseded by Wi-Fi Protected Access (WPA). In 2004, with the ratification of the full 802.11i standard (i.e. WPA2), the IEEE declared that both WEP-40 and WEP-104 "have been deprecated as they fail to meet their security goals"

VIDEO TUTORIAL:  http://adf.ly/P93y8 

No comments:

Post a Comment