Monday, December 31, 2012

Windows phone 7.8 Available through Nokia Care

Hello All, Windows phone 7.8 upgrade is finally there via  30 minute upgrade from Nokia Care. So I got my Lumia 510 from them.. and here are the new features added to it...


The tiles now occupy more space allowing more icons, as well as repositioning them to another place and size.
 .

 The Windows phone 7.8 now has full Bluetooth capabilities, which will now allow you to share and receive files such as Pictures and Music.

 It also includes an Ringtone maker, which allows you to pick up a song from your music library and create a max length of 30 sec ringtone.

The Windows phone 7.8 also allows you to set more colored themes to your phone. The list is gone, now its a grid of color squares as option.

The performance of the phone is rather same as well as the battery life. The look and feel is inspired by windows phone 8.


The upgrade is available to all existing Nokia Lumia Phones.

Saturday, October 20, 2012

How to install Vodafone K3770-Z USB 3G Modem on Windows 8

AIM of Tutorial: - Installing Vodafone K3770-Z on Windows 8 32-bit/64-bit.


Installing, Vodafone K3770-Z USB 3G Mobile Broadband on Windows 8 is same as installing it in Windows 7.

The difference is that, the new Windows 8 OS doesn't come with intended software framework to Run/Install Vodafone broadband Lite software.

So basically you need to just plug-in the Vodafone K3770-Z dongle and let the windows update for framework update to come up.

 Here is how it looks:-




After searching for required files, It will start downloading this framework.


and ultimately completes its installation, after which your Vodafone Mobile BroadBand Lite Software will start to install automatically.

Note that in case you do not get this update, you can install it manually from this link: .Net Framework 3.5 Service Pack 1 

Enjoy !!

Friday, October 19, 2012

Ebay India starts Pre-Orders for shipping Microsoft Surface Windows 8 RT Tablets.

Ebay India starts Pre-Orders for shipping Microsoft Surface Windows 8 RT Tablets, starting from Rs. 38,490 for 32GB.



Resellers at eBay India has started taking Pre-Orders for the Microsoft's latest offering, The Microsoft Surface Windows 8 RT Tablet and confirms delivery by 15th Nov, if pre-ordered before 1st Nov. 
The range starts from 32GB without keyboard cover @ Rs.38,490 and Rs.49,990 with Keyboard cover with 5 color options. 
 The Following are detailed specifications of the Surface Tablet:-

Dimensions: 10.81 x 6.77 x 0.37 in Weight: Less than 1.5 lbs  Casing: VaporMg  Color: Dark Titanium  Physical buttons: Volume, Power.
OS: Windows RT, Microsoft Office Home and Student 2013 RT Preview.
DISPLAY: Screen: 10.6" ClearType HD Display, Resolution: 1366 x768, Aspect Ratio: 16:9 (widescreen), Touch: 5-point multi-touch.
CPU : NVIDIA T30, System Memory: 2 GB RAM

Storage: 32GB / 64GB

CONNECTIVITY : Wi-Fi (802.11a/b/g/n), Bluetooth 4.0 technology.

BATTERY: Up to 8 hours mixed activity, 7-15 days idle life.

CAMERA: Two 720p HD cameras, front and rear-facing.

VIDEO/AUDIO: Two microphones, Stereo speakers.

PORTS: Full-size USB 2.0, microSDXC card reader, Headphone jack, HD video out port, Cover port.

SENSORS: Ambient light sensor, Accelerometer, Gyroscope, Magnetometer.

APPS (included): Mail Messaging, Word, Power Point,  Excel, OneNote, SkyDrive,Internet Explorer 10, Bing, Music, Video, Games.
WARRANTY: 1-year limited hardware warranty.



Friday, October 12, 2012

Samsung Galaxy S3 mini Vs Galaxy S2

Samsung Galaxy S3 mini Vs Galaxy S2

  Which one do you think is better ?

 


Samsung Galaxy S3 Mini  Samsung Galaxy S2
Display :- 480 x 800 pixels, 4.0 inches (~233 ppi pixel density) 480 x 800 pixels, 4.3 inches (~217 ppi pixel density)
Memory/ RAM :- microSD, up to 32 GB
Internal  8/16 GB, 1 GB RAM
microSD, up to 32GB
Internal  16GB/32GB storage, 1 GB RAM
Bluetooth :- Bluetooth  Yes, v4.0 with A2DP, LE, EDR Yes, v3.0+HS
NFC :- YES NO
Camera :- 5 MP, 2592x1944 pixels, autofocus, LED flash Yes, Video:720p@30fps
Secondary  Yes, VGA
8 MP, 3264x2448 pixels, autofocus, LED flash Yes, Video:1080p@30fps,
Secondary  Yes, 2 MP
OS :- Android OS, v4.1 (Jelly Bean) Android OS, v4.0 (ICS)
Processor :- Nova Thor U8420 Dual-core 1 GHz Cortex-A9 Dual-core 1.2 GHz Mali-400MP GPU
Battery :- Li-ion 1500mAh Standard battery, Li-Ion 1650 mAh
Stand-by  Up to 710 h (2G) / Up to 610 h (3G)
Talk time  Up to 18 h 20 min (2G) / Up to 8 h 40 min (3G)
Body:- Dimensions  121.6 x 63 x 9.9 mm
Weight  111.5 g
Dimensions  125.3 x 66.1 x 8.5 mm
Weight  116 g


Wednesday, October 3, 2012

How to play NFS Most Wanted like LAN via internet with your friends.

Aim Of Tutorial : To Play NFS-MostWanted in LAN via Internet (online) with your Friends using Game Ranger.



NFS Most Wanted is one of the top LAN games played in the world, What if you could play on LAN via internet with your friends ?

So here is a simple tutorial  to play NFS-MW online. Assuming you have already installed the game, Follow the steps carefully:-

1.> Download GameRanger Software and start its installation, while installing it will ask you to register with them using your E-mail ID and password set by you.



2.> The installation will continue after registration and bring up 2 separate windows with one having a long list of online gaming servers of Age of Empires and NFS-Most Wanted etc and another your online friends list.

3.> Your other friends should follow the same steps till here. By default GameRanger automatically detects the games installed in your PC ( if installed in Windows Drive) otherewise you will need to browse for the speed.exe file to tell GameRanger where is Mostwanted installed on your drive.

4.> After doing above steps, any one of your friends can HOST the game by pressing HOST button on Right TOP corner of the GameRanger Window.

5.> A separate ROOM (chat window) for the hosted game is created where you can invite your friends and other online people to JOIN your server, there you can ask your friends to be ready and START the game by pressing "Start" button in right below ( other users will not get this "Start" button since you are hosting it).

6.> As soon as you press START, every friend's screen will get locked and NFS most wanted game will start automatically on everyone's screen. They just need to press the "Continue" Button and gameranger will do the rest.

7.> Game Ranger will automatically enter your and their Game-Ranger nick and create the server and even connect to it and ask for the game type you want to start like Circuit or Sprint etc. After you setup the game preferences,

8.> Your friends will automatically reach the Start Line where they can choose Bonus and Stock cars and start playing.......Enjoy :)

Saturday, September 15, 2012

Nokia Lumia 900 Launched in India @ Rs. 32999



Yes!, Finally the awaited lumia 900 phone is now available in India via Nokia.co.in and Flipkart.com at a price tag of Rs.32,999.
Lumia 900 features a 4.3 inch Super AMOLED screen, on a 1.4Ghz Scorpion Single Core Processor with 512mb RAM, running Windows Phone 7.8. The Indian version of Lumia 900 also has support for LTE (4G) cat3 @50 Mbps.
The Phone boasts a 1830mAh battery which promises 7Hrs of Talktime and 300Hrs of Standby on both 2G and 3G.
Other features include, 16gb inbuilt storage which is not expandable, since it has no SD-card support. an 8mp Auto focus Camera with  dual LED Flash. and a secondary front facing camera of 1mp for video chat.

The Nokia Lumia 900 will not get Windows phone 8 Update as recommended by Nokia. Since Other Nokia Lumia 610, 710, 800 are also running Windows 7.5 with similar specs, I think its too late for Nokia to sell this phone in India.

At the Price of 33,000 there are much better alternatives to this phone, featuring Full HD, 3D Playback support and Dual-Core Processing and with expandable memory of about 32GB.

Wednesday, September 12, 2012

Apple Iphone 5

Here is the Debate Topic from a Tweet :



"Apple isn’t selling a tech product, it’s selling a lifestyle. Apple is the Rolls-Royce of computers – the clean, slick beautifully designed products command a premium price partly because they are a luxury brand."

Sunday, August 12, 2012

How to create and configure CS 1.6 Server with WiFi Router

Aim of Tutorial: To Create CS 1.6 Server for Wi-Fi Router users.

Wondering.. Why hlds.exe shows 192.168.XXX.XXX:27015 as CS Ip ? not letting your friends connect your own hosted CS 1.6 server ?
Here is, a well explained way to host CS server via Wi-Fi router which will allow your friends to connect your cs server remotely.

Step 1: Find a good copy of CS1.6 Setup and Install as usual.

Step 2: Browse the C:/Program Files/CounterStrike Folder, to find a file called HLDS.exe with a Red-Icon.

 






Step 3: Run this file as Administrator, and "Allow" (OR "Unblock" for Windows XP) this .exe file pass through Windows Firewall Notification for both Public and Private Access (asks you only first time, tick both Private and Public). Then set UDP port as 80 instead of 27015 (default).



  

Step 4: Now, Open your Router configuration Page on a Web-browser. for example, 192.168.0.1 (Dlink) to Port-Forward, the Port number 80 for your System 192.168.0.100 (My system had this IP given to me by Router via DHCP). Visit here to know how to port forward ports in your router.


Step 5: Save the Port-Forward settings in your router and open, http://google.com and search "My ip" to find your External IP address.
 

Step 6: Copy-Paste that External IP-Address to a notepad and put :80 in back of it. For example, 182.239.45.23:80 and save this for your own record.

Step 7: Now, Copy paste the whole IP with port number (182.239.45.23:80) to your friends to let them connect to your own CS1.6 server. Do not worry about the local ip 192.168.xxx.xxx:80 shown in hlds.exe server window.


Step 8: The important thing to remember is to Copy paste the Local Ip for yourself (192.168.0.100:80) if you, yourself also want to connect your own server.


Please Note:- Port-forwarding Port number 80 is very in-secure, so its recommended that you set a difficult password and username to Wi-fi Router. Not doing this will allow a hacker to view and edit your Router page and settings in it.


Enjoy !

Saturday, August 11, 2012

3G Plans of VODAFONE for PrePaid

1 - Rs 9, 25 MB buit-in data,          charges after 30 mins 2p/10Kb,   Validity: 1 Day

2 - Rs 25, 75 MB built-in data,        charges after 150MB:2p/10Kb,       Validity: 3 Days

3 - Rs 43, 150 MB built-in data,       charges after 150MB:2p/10Kb,       Validity: 7 Days

3 - Rs 102, 300 MB built-in data,     charges after 300MB:2p/10Kb,       Validity: 30 Days

4 - Rs 199, 500MB built-in data,       charges after 500MB:2p/10Kb,       Validity: 30 Days

5 - Rs 249, 1 GB built-in data,         charges after 1GB:2p/10Kb,         Validity: 30 Days

6 - Rs 375, 1.5 GB built-in data,      charges after 1.5GB:2p/10Kb,       Validity: 30 Days

7 - Rs 449, 2GB built-in data,          charges after 2GB:2p/10Kb,         Validity: 30 Days

8 - Rs 850, 5 GB built-in data,         charges after 5GB:2p/10Kb,         Validity: 60 Days

9- Rs 951, 6GB built-in data,           charges after 6GB:2p/10Kb,         Validity: 30 Days

10- Rs 1500, 10GB built-in data,      charges after 10GB:2p/10Kb,        Validity: 30 Days

3G Plans of Reliance for PrePaid


1 - Rs 10, 30 MB built-in data,      charges after 30 MB 3p/10Kb,         Validity: 1 Day

2 - Rs 30, 75 MB built-in data,      charges after 75MB:3p/10Kb,         Validity: 3 Days

3 - Rs 45, 150 MB built-in data,    charges after 150MB:3p/10Kb,       Validity: 7 Days

4 - Rs 97, 300MB built-in data,     charges after 300MB:3p/10Kb,       Validity: 30 Days

5 - Rs 198, 500MB built-in data,   charges after 500MB:3p/10Kb,       Validity: 30 Days

6 - Rs 247, 1GB built-in data,       charges after 1GB:3p/10Kb,          Validity: 30 Days

7 - Rs 448, 2 GB built-in data,      charges after 2GB:3p/10Kb,          Validity: 30 Days

*All 30 days packs are on auto renewal.

3G Plans of Airtel for PrePaid



To Activate: Send SMS, "3G" (w/o quotes) to 121 and follow instructions.
 
1 - Rs 13, 1800 secs 3G data,           charges after 30 mins 3p/10Kb,   Validity: 1 Day

2 - Rs 41, 150 MB built-in data,      charges after 150MB:3p/10Kb,       Validity: 7 Days

3 - Rs 101, 300 MB built-in data,    charges after 300MB:3p/10Kb,       Validity: 30 Days

4 - Rs 152, 500MB built-in data,     charges after 500MB:3p/10Kb,       Validity: 30 Days

5 - Rs 252, 1 GB built-in data,         charges after 1GB:3p/10Kb,         Validity: 30 Days

6 - Rs 450, 2GB built-in data,          charges after 2GB:3p/10Kb,         Validity: 30 Days

7 - Rs 750, 4 GB built-in data,         charges after 4GB:3p/10Kb,         Validity: 30 Days

8 - Rs 951, 6GB built-in data,          charges after 6GB:3p/10Kb,         Validity: 30 Days

9- Rs 1500, 10GB built-in data,      charges after 10GB:3p/10Kb,        Validity: 30 Days


10- Rs 598, 1.5GB built-in data,     charges after 1.5GB:3p/10Kb,        Validity: 60 Days

11- Rs 950, 3GB built-in data,       charges after 3GB:3p/10Kb,           Validity: 60 Days

12- Rs 1201, 3.5GB built-in data,    charges after 10GB:3p/10Kb,         Validity: 60 Days  

13 - Zero Rental 3G plan with browsing charges of 3p/10KB
To Activate: Send SMS, "3G" (w/o quotes) to 121 and follow instructions.

Wednesday, August 8, 2012

How to turn a WiFi Router into a WiFi - Card or WiFi - Extender / Repeater for an existing Wi-fi Network.

AIM of Tutorial: To turn a Wi-Fi Router into a WiFi - Card or WiFi - Extender / Repeater for an existing Wi-fi Network. OR To extend a Wireless Network, wirelessly using another Wifi Router.



Have a spare or outdated router ? If YES ! then here is how to make smart use of it.
All you need to do first is to check the DD-WRT support and custom firmware which needs to be installed before going ahead.

Assuming you have already re-written this custom DD-wrt firmware, we will go ahead..

1.> Go to Wireless >> Wireless Security and enter the Security Type and Key that matches your primary router and SAVE. ( The Type/key which you normally enter to connect Primary Router).

2.> Go to the Wireless, Basic Settings page and change the Wireless Mode to "Client Bridge" and SAVE it.


Tuesday, July 24, 2012

PowerLine Networking

PowerLine Networking a new concept of Network solution for Home and Small Offices.



Its an amazing upcoming technology, with which you will no longer need to lay down costly CAT5/5E cables and Switches to set your PCs and other networked devices such as Smart TV's, Mobile phones, Laptops in LAN to share resources such as Internet, Files, Printers etc.

With this technology, you only have to plug-in a Power Line Adapters (atleast 2 in number) to a Standard Wall Electrical Socket to 2 different rooms or area, tadaaa!!!!!! you are done! the adapters will find each other via Electrical Wires carrying 110V-230V Voltage !! which were already there for years!


What Is A Powerline Network?
Your home already has a network of wires in it that connect every room in the house. These are the wires that provide each room with electricity. Normally, these wires are used for only that task, but it is possible to turn them into a way of conveying data like any other wire.

>> This is exactly what a powerline network does. Power line Networking can be used in a home to interconnect home computers and peripherals, and home entertainment devices that have an Ethernet port.


>> The Powerline adapter sets plug into power outlets and establish an Ethernet connection using the existing electrical wiring in the home. (Power strips with filtering may absorb the power line signal).


>> This allows devices to share video and data without the inconvenience of running dedicated network cables.


>> Doing this has no effect on the normal function of the electrical wires, either – all your power outlets will continue to work normally


Advantages of a PowerLine networking:

 

>> It's inexpensive.
>> It uses existing electrical wiring.

>> Every room of a typical house has several electrical outlets.

>> It's easy to install.

>> A printer, or any other device that doesn't need to be directly connected to a computer.

>> Sniffing can be avoided to some extent in a dedicated link.


Monday, July 23, 2012

NFC(Near Field Communication)

What is NFC(Near Field Communication) is all about ?


Near field communication (NFC) is a set of standards for smartphones and similar devices to establish radio communication with each other by touching them together or bringing them into close proximity, usually no more than a few centimeters. Present and anticipated applications include contact-less transactions, data exchange, and simplified setup of more complex communications such as Wi-Fi. Communication is also possible between an NFC device and an un-powered NFC chip, called a "tag".

NFC standards cover communications protocols and data exchange formats, and are based on existing radio-frequency identification (RFID) standards including ISO/IEC 14443 and FeliCa. The standards include ISO/IEC 18092 and those defined by the NFC Forum, which was founded in 2004 by Nokia, Philips and Sony, and now has more than 160 members. The Forum also promotes NFC and certifies device compliance.
NFC builds upon Radio-frequency identification (RFID) systems by allowing two-way communication between endpoints, where earlier systems such as contact-less smart cards were one-way only. Since un-powered NFC "tags" can also be read by NFC devices, it is also capable of replacing earlier one-way applications.

Bluetooth and WiFi connections


NFC offers a low-speed connection with extremely simple setup, and could be used to bootstrap more capable wireless connections. It could, for example, replace the pairing step of establishing Bluetooth connections or the configuration of Wi-Fi networks.


Social Networking


NFC can be used in social networking situations, such as sharing contacts, photos, videos or files and entering multiplayer mobile games.

Gadgets which support NFC Technology

BlackBerry Bold 9790, 9900, 9930, 9350,9360, 9370, 9380
Google Nexus S, Q, 7
HTC Incredible
HTC One X
LG Optimus Elite
LG Optimus L5, L7
Motorola Droid Razr
Nokia 700, 701, 603, C7, N9
Samsung Galaxy Note, S2,S3

Saturday, July 7, 2012

How to Create Picture Password in Windows 8

Aim of Tutorial: To Create Picture-Password in Windows 8 Operating System.

A Picture-Password is a new feature in Windows8 with an aim to secure Windows Login. This feature is more suitable for Touch Screens than a desktop system.


You can Setup a Picture-Password by following the snapshots given below:







 




~Have Fun !~
Note: The path of gestures shown in fig. is only for understanding, it will be hidden from the user.

Friday, July 6, 2012

How to sniff Passwords in Wired/Wireless LAN Using Ettercap-Gtk. Man in the Middle Attack caused by ARP poisioning.

Aim of Tutorial : To sniff passwords from all the users in LAN by ARP Poisioning in Linux Backtrack5.

 
Ettercap:
Ettercap is a tool for network protocol analysis and security auditing. It has the ability to intercept traffic on a network, capture passwords, and conduct active eavesdropping against common protocols.

For this exercise I will be using ARP Poisoning to sniff the LAN for passwords that use SSL (Hotmail, Gmail, Etc.)

ARP:
“Address Resolution Protocol”: As defined by Wikipedia: ARP is a computer networking protocol for determining a network host's link layer or hardware address when only its Internet Layer (IP) or Network Layer address is known. This function is critical in local area networking as well as for routing internetworking traffic across gateways (routers) based on IP addresses when the next-hop router must be determined.
So in normal terms ARP is the way that we get a MAC address of a Host or Node from the IP address.

ARP Spoofing:
This is the technique we will use to attack a wired or a wireless network. ARP Spoofing allows the attacker to sniff data frames from the LAN, then gives you the ability to modify the traffic (good for redirecting to your own computer to download an exploit to victim), or stop the traffic from entering the network, or a specific computer (good for local DOS Attacks on a Local Area Network).

The idea behind the attack is to send a fake (AKA “Spoofed”) ARP message to the LAN. Any traffic on the network meant for that IP address that you attacked (whole network if you want) will be sent to the attacker. The attacker (you) can choose to forward the traffic to the actual gateway (Passive Sniffing) or modify the data before forwarding it (Man in the Middle).

How we will do it for this exercise:

1.> Edit a file:

We first have to edit one file (Don’t worry, we just have to delete two # signs to “uncomment” them).

The file we will be editing is called etter.conf and it can be found under the etc folder. (Full Path = /etc/etter.conf) with this command in terminal :-
                           gedit /etc/etter.conf

We need to change the part under the “redir_command_on/off” section.

MAKE SURE YOU ONLY UNCOMMENT THE TWO LINES UNDER “if you use iptables

The Linux subsection will look like this when done:
Code:
#---------------
#     Linux
#---------------

# if you use ipchains:
   #redir_command_on = "ipchains -A input -i %iface -p tcp -s 0/0 -d 0/0 %port -j REDIRECT %rport"
   #redir_command_off = "ipchains -D input -i %iface -p tcp -s 0/0 -d 0/0 %port -j REDIRECT %rport"

# if you use iptables:
   redir_command_on = "iptables -t nat -A PREROUTING -i %iface -p tcp --dport %port -j REDIRECT --to-port %rport"
   redir_command_off = "iptables -t nat -D PREROUTING -i %iface -p tcp --dport %port -j REDIRECT --to-port %rport"

Notice how there are no Hash (#) signs in front of the last two lines.

2.> Run Ettercap:

Now we can start Ettercap-GTK (This is a pretty version of the shell program, it gives us a nice GUI to play with). Ettercap-GTK can be found under: Menu -> Backtrack -> Privilege Escalation -> Spoofing -> Ettercap-GTK

3.> Setting up Sniffing:


Sniff -> Unified Sniffing

Eth0 -> OK ………………………..(This runs Sniffing on your first Ethernet card)

Hosts -> Scan for hosts ………… (Scans the network for targets)

Hosts -> Hosts List ………………….(Opens your hosts list



4.> Targeting the Hosts on the gateway:-


Now, you have all the computers on the network on the host list. If you want to only scan one computer (its better and quicker for us to just do the one) then click on the default gateway first, and click the target 1 button.

 After you do the default gateway, then click your computer you are attacking and make it “Target 2” by selecting it and clicking the “target 2” button.

5.> After setting up the sniffing:

Mitm -> ARP poisoning -> Select “Sniff remote connections” Hit OK

Start -> Start Sniffing

Your done! Now you are sniffing the computer for passwords onto certain websites that use SSL for their security. When you are done go to: Start -> Stop Sniffing, and then go to Mitm -> Stop mitm attack(s)


Note: If in case you wish to check whether the ARP poisoning was successful or not you can select Plugins from the menu bar and select, Check Poisson plugin, It takes a little while to show the message " Poisoning was successful :)"



Thursday, July 5, 2012

Hack Windows Admin / User passwords using Linux Bactrack4

Want to hack your sister's or Brother's account or your boss's secret files at office ?? here's its one of the methods to do so.
Not only the username and pass words but also you can disable the "syskey" they have applied even before the windows users ask you for the password.



>> Boot backtrack 4 OS dvd or using pendrive.

>> Press >> Start button >> Backtrack >> Privelege Escalation >> Password attacks >> "chntpw".

This will open a "shell" or a command prompt in windows language.
>> At the last line, You should see "root@bt:~#" as command line.

>> At this line you should type the whole path of the SAM file located on Windows as follows:

chntpw -i /mnt/hda1/Windows/System32/config/SAM




>> If this doesnt work, then you should first locate the drive in which your windows is installed, for example, My windows is installed in "hda1" so i have written "hda1" in the above line. Also you should note the exact capital letters for "Windows" and "Sytem32" used.

>>Hit "enter" after the line, to see this window which is interactive to user showing several options like this:



1.>> Edit user data and password.
2.>> Syskey status and change it. etc.

>> At the last line you see "What to do? [1]->"
then just type the menu number in front of the desired hack, for example "1" and hit "enter". You should see this menu now:

>>> Type in the username which you wish to edit.
and select the menu options for it.

For example, type "josh" and select the menu no. from the list below:



1.>> Clear user password.
2.>> Edit user password.
3.>> Promote user.
and many more.



>> After doing the task select "quit" and boot back to windows with administrator rights or to see user's data inside windows.

Sunday, July 1, 2012

Hacking Wi-Fi WEP - Key Protected Networks Using Bactrack 4, 5

Aim Of Tutorial: Hacking Wi-fi Network secured with WEP key Encryption





Hi everyone, Today am here to how you a very simple and effective way to hack Wi-Fi network secured with WEP key.



Please follow the steps given below accurately:-

1.> Boot Backtrack 5 in normal Text-Mode (1st Choice) when booting menu appears, then enter startx for starting GUI interface of BT5.

2.> Open a Terminal, type the following commands:-

airmon-ng start wlan0
 
This command will list the available WLAN (Wi-Fi card available in System) and also
Show the another name of the same Wi-Fi card such as mon0.
We will now onwards use the mon0 interface name in all the following commands.
The Wi-Fi card is now in monitor mode.
 
3.> Now in the Same Terminal window, Type: 
 
airodump-ng mon0
 
This will list all the Wireless LAN networks Available nearby, 
To Stop the scanning after noticing the target Wi-Fi network, Press cntrl+c
  
4.>Copy the MAC-ID or BSSID of the target network. For example,00:11:22:33:44:55,
 also note down the channel number ( my case was 3).
 
Now type the following Command in the Terminal,
 
 airodump-ng -c 3 -w wep  --bssid  00:11:22:33:44:55 mon0
 
5.> Open a New Terminal, and type:

              aireplay-ng -1 0 -a 00:11:22:33:44:55 mon0
 
 (if you see under #Data, you will notice its increasing slowly)
To Speed this #data value,
 
6.> Again Open a new Terminal and type:
 
        aireplay-ng -3 –b 00:11:22:33:44:55 mon0

--> wait till data reaches 30,000
7.> In capturing window, Press cntrl+C to top capturing data.
 
8.> Use the following command to list the Directory of saved captured Files. 

Dir
9.> Then, Type:
   
Aircrack-ng wep-01.cap
 
to crack the Wi-Fi password by mentioning the capture file (wep-01.cap).
 
10.> Now you jut have to wait, until the WEP-Key is Found.
 
11.> Please note that, some routers only Show HEX digits of the WEP key
To use this key in Windows to log on to a Wireless Network, Do not include
the Colons (:) between the HEX Pairs.
 
For Example, If you got the Key like 1A:2B:3C:4D:5F, then in windows while
connecting to the hacked Wi-Fi Network, use 1A2B3C4D5F (w/O colon sign).
!! Enjoy !!