Saturday, December 18, 2010

[Tutorial] Cara nak hack/crack wireless WEP

Ok, Korang nak hack Wep? kena guna OS linux. bg sape2 yg xda. bole install, download kat sini dulu k?
Applikasi yg perlu untuk run Backtrack 4 ni :D

1.WMware player download : http://linux.re.rs/files/programs/
2. Download BT-Final ISO file from : http://www.backtrack-linux.org/downloads

P/s : cara nak setup dia. bole view kat sini ok? " http://www.youtube.com/watch?v=ICwTdOgszA8 ". Bole run guna Os " Xp, Vista, Window 7. sbb tu korang kena download WMware tu dlu ok?

Klick Selanjutnya untuk lebih lanjut :D


Selesai?

ok. baru bole masuk cara nak hack Wep ni ok? :D

Ok, meh nak ajar cara2 nak hack WEP

aku cucuk ni kat desktop aku.




contoh aku pnya, hehe. lagi 1, kalo korang belom start network korang lagi, so boleh lah start dgn type ni kat konsole.

/etc/init.d/networking start

atau

/etc/init.d/networking restart

selesai. =)



1) Ni nak check wireless device(usb) kita. So nama wireless device kita ni “wlan0”


2) Before start, kita kena stop kan wlan0 kita.


3) And down kan wireless device kita lepas tu


4) Airodump-ng untuk dump/search any wireless access point area yg terdekat.


5) Ini hasilnye lepas type airodump-ng wlan0 tu, benda paling penting skang ialah, Mac Address die, Channel die, and Data die.


6) So, stop kan sementara by press Ctrl+C, then type command tu,
-c = channel
-w = create new folder (anything) so I set my name, amirah,
--bssid = mac address pnye target


7) Once dah taip benda tadi, akan kuar benda ni, so dia focus kat 1 access point ni sahaje. Important part here, make sure our #Data is reach 10k or more, untuk kita crack lepas ni. So biarkan bende ni kejap, and sementara tu open new terminal.


8) Ok, once #Data dah reached 10k or more, type benda ni, as mention before, -b ni victims mac address, and create satu capture file, any name, so heres, im use amirah-01.cap


9) Ok, once dah type command tadi, die akan mula crack utk dapatkan key dari #Data yg kita collect tadi, so this ambik mase dlm 1-2 minit. And,


10) Once dah berjaya crack, dia akan show key nya, seperti di atas, [AA:BB:CC:DD:EE], ignore “:” so key nya ialah AABBCCDDEE, =)

2 comments:

maxpayne said...

ni guna back track ke?
Cara paling mudah buat blog header cun

anyyyhafiz said...

yup2, tested on backtrack 4 R1 :D

Post a Comment

Ads

 
Photography Templates | Slideshow Software