wep crack in windows

Cortana

Beta member
Messages
1
ok, my friends and I are trying to see is we can crack his wep kep in windows. we knows its easy to do in linux but much more challenging with windows. we need a good run down on how to go about it, and a list of tools/programs needed and where to get them. and help would be great. thanks.
 
Computergen said:
wep kep? what is this and why do u wanna crack it?

WEP is like the code to keep intruders out of your network. As far as cracking it. I can't say I have ever tried.
 
yes there are lots of way of crackin WEP keys... just download of WEP cracker... most wireless uses WPA which you won't be able to crack... but theres still some novice people that don't know much that are still using WEP for encryption... just search google there are loads of tools that will crack them.. they take some time though.. sometimes 10 mins to crack sometimes 2 hours.. depends on how easy the interuption is in the packets.
 
Why do you think he posted it in the hacking section?


Yea, just download the cracker. Shouldn't take more than 1 half hour.
 
Back
Top Bottom