Welcome!

Join our community of MMO enthusiasts and game developers! By registering, you'll gain access to discussions on the latest developments in MMO server files and collaborate with like-minded individuals. Join us today and unlock the potential of MMO server development!

Join Today!

Cracking WPA/WPA2

Status
Not open for further replies.
Joined
Jul 26, 2006
Messages
3,634
Reaction score
1,007
Hey,

Im currently in my fathers's new house, but there's no router or anything in this house.
On my laptop I find about 4 networks, 3 secures with WPA or WPA2.

My question is:
How can/do I crack their passes?
NOTE: This is not mean to duck up any of these things, just to let me surf.

Thanks,

~Elite.

P.S:
Typing this with mobile internet
 
Elite Diviner
Joined
Oct 23, 2007
Messages
487
Reaction score
1
# airodump (an 802.11 packet capture program)
# aireplay (an 802.11 packet injection program)
# aircrack (static WEP and WPA-PSK cracking)
# airdecap (decrypts WEP/WPA capture files)

Its allright, you need vmware virtual machine, and I only used it for recovering my password because my wireless wouldent allow me to reset it.
 
Legendary Battlemage
Loyal Member
Joined
Apr 5, 2005
Messages
608
Reaction score
2
Even if it's not for malicious purposes, we don't discuss cracking on RZ.
 
Status
Not open for further replies.
Back
Top