SHARING APAPUN MAUMU

Welcome to my blog

Please read and take advantage of the contents of this blog, if you need and also please open the link if you are also interested.
I want to share anything and discuss anything with you guys ...
Both the issues of science, politics, social, hobbies, Friendship .. and others.
Hopefully all this can be useful in the goodness and the development of knowledge and our sensitivity to any issues ..

readbud

Adsense Indonesia

Senin, Januari 19, 2009

Crack WIFI pakai winXP

Crack Wifi using windows XP

Yang punya usb wifi adapter dg chipset Ralink73…
- Alfa AWUS036S
- D-Link DWL-G122 C1
- Edimax EW-7318USg /Ug
- Hawking HWUG1 /1A
- Asus WL-167g
- Belkin F5D7050 Ver 3
- Linksys Wusb54gc, dan lain2
Kali2 aja pengen cobain nge-Crack password/WEP-key Hotspot/Access point/Wlan (kita Sebut AP mulai dari sekarang) via windows,..
nah kalo via backtrack,wifislax, wifiway ato linux distro yg lain khan dah umum,….
but kali ini based on windows-xp & aircrack-ng (sebenernya masih ada linux2 nya sih dasarnya,..hehehe)
ok langsung aja,..
Bahan Baku Utama:
+ ftp://vmware.aircrack-ng.org/TransRT73.zip
+ http://www.vmware.com
+ http://www.netstumbler.com
+ dan tentunya kudu punya wifi usb Adapter + dapet signal AP
(bwt scan Ap, liat power,channel dan liat MAC Address nya, pake netstumbler ato yg lain miss: airodump-ng kismet de el el)
- install netstumbler- install vmware player- download transrt73.zip extract di mana aja

- start Vmware player nya.. trus load file transrt73.vmx yang dah di extract tadiImage Hosted by ImageShack.us- enable in, wifi adapter nya di vmplayer (click ralink USB device di vmplayer window)
- login user :root
- pass user :root
- catat ip yang di asign otomat dg port :2048 (IP otomat assign ini berubah2 tiap console di start)
- abis login dah muncul di prompt $ ketik : airserv-ng -d wlan0
- minimize vmware player nyah,.. back ke widows xp
- Cari Info ttg Target AP, Pake netstumbler/Kismet/ ketik: airodump-ng 192.168.88.128:2048 (catat target AP, MAC Address AP)
- open 4 buah cmd prompt : arahkan ke folder tempat transrt73 di extract
miss: cd \…\TransRT73\aircrack
Trus ikuti aja command nya…di masing2 cmd windows
(*Note :
- Command dari tampilan gbr2 berikut ada di paling bawah masing2 “skrinshut”
- SSID (Nama AP) dan BSSID (MAC-AP) di samarkan untuk menjaga stabilitas nasional (^%&$^#@….whalah)airodump-ngfake authentication kudu sukses dulu ada tanda : -)run Command aireplay-ng nya trus pilih packet yg terdeteksi (cobain beberapa packet..)
tips: pilih packet yg kecil aja/ sedikit krn lebih banyak sukses, contoh yg di atas jgn di pilih krn packet terlalu besar
ada pertanyaan use this packet ? jawab Y atau N
kalo udah,..cb check di command window airodump-ng yg tadi pasti data nya nambah dg cepat dan kalo udah 10.000 lebih mulai run command aircrack-ng.….
Hollla………… ketemu deh Key nya….

1 komentar:

  1. chipset nya harus ralink ya bos, waduh gw adanya atheros ma zydass. kira2 bisa ga yaaa???gw udah nyoba pake commview for wifi + aircrack-ng ga berhasil, terus pake airowizard juga ga berhasil....rata2 untuk hack wep pake linux om. cape deh........masa hrs ganti linux gw kan ga bisa.

    BalasHapus