[ubuntu-in] how to hack wi-fi network in ubantu 10.4?

Saikiran Madugula hummerbliss at gmail.com
Wed Jun 23 10:10:37 BST 2010


On 23/06/10 05:08, Narendra Diwate wrote:
>     On Tue, Jun 22, 2010 at 10:12 PM, Ramnarayan.K
>     <ramnarayan.k at gmail.com <mailto:ramnarayan.k at gmail.com>> wrote:
> 
> 
>         Aren't we also feeding the hacking cracking debate . Ok so the
>         OP asks us how to "hack" a wifi network using ubantu (sic)
> 
>         So instead of jumping the gun lets ask him what he means. Does
>         he want to work on wifi networks or break into someone else in
>         an unauthorised fashion.
> 
>         So Mr OP aka Shashi Bhushan - what do you want to do and I guess
>         depending on your answer you will get appropriate answers.
> 
>         ***
>         for those who do use wifi on crowded networks kindly check out
>         driftnet - you will find it amusing
> 
> 
>         ram 
> 
> 
> I am sure a few of us probably jumped the gun in assuming the intentions
> of the OP. And thanks to Ramnarayan for clarifying this. However the
> limited words of the OP didnt clear his intention. Hope the OP clarifies
> his intentions to put an end to this offtrack debate.
> 
> @Saikiran: http://packages.ubuntu.com/lucid/aircrack-ng - so its very
> much on topic.
> 
> Ubuntu being a distro will have packages that will meet all sort of
> needs, its the intention that matters. A package doesn't necessarily
> mean a discussion is legit. And I am guilty along with a few others of
> jumping to assumptions on the intent.
> 
> Now lets pl put an end to this offtrack discussion and hope the Op makes
> his intention clear.
> 
The discussion is valid and is on topic as the packages related to cracking WEP
keys is present in ubuntu and there are number of Ubuntu forum threads that
discuss up on it.



More information about the ubuntu-in mailing list