Do I Need Airpcap Nx On Cain To Inject Packages Do We Need Airpcap Adapter To Crack Into WEP Network?

Do we need Airpcap adapter to crack into WEP network? - do i need airpcap nx on cain to inject packages

Hello friends, I put the paper on the shortcomings of WEP WPA.
Can someone tell me why we AirPcap USB adapter to crack your WEP? If so, why do we need USB AirPcap actually do for us to crack WEP.

What is the market price for AirPcap USB adapter?
Please try to answer and explain if you can.

Thank

1 comments:

Ladadada... said...

What you need is a wireless card with a chipset compatible.

You can use a wireless card in your computer or external USB port will get to that party does not matter. What matters is that the particular chipset in the wireless card with WEP cracking software (probably Aircrack-ng is compatible).

If you will have a wireless card, you must do two things to break WEP:
1. Capturing WEP encrypted packets.
2. Discover the key by exploiting the vulnerabilities of WEP and test a limited number of keys from the captured packets.

Step 1 AirPcap is where the majority between the wireless controller does not need to capture packets (ie, write to the disk), so I can not. Aircrack-ng drivers for some wireless cards contains so that they can capture packets. These drivers can also inject packets into the air that make the computers on the network more from the WEP packets. Collect more packets, the faster you can find the key.

I also ask that youAlthough not in the courts, however, decided to break some other wireless network without permission is probably against the law. This information is ideal for research on his own team, but, but not so good for driving in the area in search of free internet.

Post a Comment