[ubuntu-in] how to hack wi-fi network in ubantu 10.4?

Narendra Diwate narendra.diwate at gmail.com
Tue Jun 22 17:06:30 BST 2010


My 2 cents:

I am sure there are quite a few on this list that have the requisite
knowledge to answer the Q. However I do not think it is appropriate to do
this here on this forum/list. I am sure the OP can try other forums that are
more in line with what he wants to know and cater to those topics. This list
should not be used for topics that are not in line with the TC (Terms and
Conditions)

Regards

Narendra Diwate




On Tue, Jun 22, 2010 at 19:47, $reeHari <theneoindian at gmail.com> wrote:

> Well, cracking a wifi network without the owner's permission is not a nice
> thing to do . But if it is for informational purposes under a controlled
> environment , you can do that with kismet and aircrack . WEP keys are fairly
> easy to crack , but not  the same for wpa .
>
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: https://lists.ubuntu.com/archives/ubuntu-in/attachments/20100622/8da0fefb/attachment.htm 


More information about the ubuntu-in mailing list