wep crack 02

How to Crack WEP Hotspot Password Using Ubuntu

Hardware requirement: WiFi adapter supported by Aircrack-ng. In this guide, we will use Linksys WiFi USB adapter. Software requirement: Ubuntu 10.10 Aircrack-ng Terminal / Konsole How to: 1. Install aircrack-ng and macchanger 2. Make sure WiFi adapter is plugged into PC. Check WiFi interface: If your WiFi interface is wlan0, stop the interface using this…

Read More
WLANAutoConfig

How to Fix Disabled Wireless Device in Windows 7

I had this problem in Windows 7 where wireless device always show disabled. I opened Control Panel\Network and Internet\Network Connections and then right click on disabled Wireless Network Connection, and choose Enable. After that status window appeared show ‘Enabling..’ message, but the device was still disabled. To fix this problem, I opened Control Panel\Administrative Tools\Services,…

Read More

Connect to Wireless Network (WEP) in Ubuntu 11.04 using Command Line

Check wireless adapter: $ iwconfig You will see wireless adapter as wlan0 or ath0 which depends on what driver is installed. Execute the following command to apply ESSID, network key, channel, and mode: $ sudo iwconfig wlan0 essid yantoknuk-singtel $ sudo iwconfig wlan0 channel 6 $ sudo iwconfig wlan0 key ngumbahkucing $ sudo iwconfig wlan0…

Read More

Connect to Wireless Network (WPA) in Ubuntu 11.04 using Command Line

Install wpa supplicant package: $ sudo apt-get install wpasupplicant Configure network ESSID and passphrase. In this example I use ESSID ‘yantoknuk-singtel’ and passphrase ‘ngumbahkucing’. $ wpa_passphrase yantoknuk-singtel # reading passphrase from stdin After that, type in your passphrase right below the text ‘# reading passphrase from stdin’. # reading passphrase from stdin ngumbahkucing network={ ssid=”yantoknuk-singtel”…

Read More