You are on page 1of 20

Hack Wifi vi Backtrack 4 Pre Final

06 Thng 10

Bi ny mnh tp hp t cc tip hng dn trn mng v test thnh cng trn my mnh. V xin nhc li y ch l bi hng dn nhm mc ch hc hi v cc kin thc bo mt, mi hnh vi xm nhp vo mng ngi khc m khng c s ng l PHM PHP. u tin hy khi dng Backtrack t CD hoc USB. Dng lnh startx vo mn hnh ha ca Backtrack, Sau bt ca s Shell, biu tng nh mu en nm gc tri pha di thanh trng thi.

M Shell 1
Dng lnh iwconfig kim tra card mng ang s dng ca mnh.

Nh trong hnh th card mng ca mnh c tn l wlan0 [1] airmon-ng start wlan0 [2] airodump-ng mon0

Khi tm thy Access Point (AP) cn ly pass ta bm Ctrt + C dng qu trnh qut.

Kt qu trn mn hnh s cho ta thy a ch MAC ca AP (BSSID), Channel (CH), Tn AP (ESSID) BSSID: 00:14:6C:02:C0:FE CH: 11 ESSID: NETGEAR > ch nhng thng s ny s thay i theo tng cu hnh my ca bn, Access Point [3] airodump-ng bssid 00:14:6C:02:C0:FE channel 11 -w NETGEAT mon0

Khi thc thi xong lnh trn, th trn mn hnh desktop s xut hin mt s file mi, ta s ch n file NETGEAR-01.cap va mi to.

M Shell 2
[4] aireplay-ng -5 -b 00:14:6C:02:C0:FE mon0

Ch mt cht, n khi xut hin thng bo Use this packet ? chn Yes (c th dng ch y)

M Shell 3
[5] aireplay-ng -1 1 -a 00:14:6C:02:C0:FE mon0

Quay li Shell 2 kim tra file va to xong y ta c file fragment-1005-2004845.xor [6] packetforge-ng -0 -a 00:14:6C:02:C0:FE -h 00:11:22:33:44:55 -l 255.255.255.255 k 255.255.255.255 -y fragment-1005-2004845.xor -w arpy

[7] aireplay-ng -3 -r arpy -b 00:14:6C:02:C0:FE mon0

Khi thc hin lnh trn th s lng data thu nhn Shell 1 tng ln nhanh chng, theo thng tin th crack wep 64bit th cn ti thiu 20.000 packet, crack wep 128bit th cn ti thiu 40.000 packet. Do t hiu qu ti a bn nn ch n khi t n s lng nh trn thc hin tip dng lnh tip theo.

M Shell 4
[8] aircrack-ng NETGEAR-01.cap NETGEAR-01.cap l file c to t bc 1 V by gi bn hy xem thnh qu ca mnh.

KEY FOUND ! [D4 :F5 :07

E :E5]

Key bn cn tm s l D4F507DEE5.

Ch : 00:14:6C:02:C0:FE > a ch Access Point wlan0 > tn card mng ca bn mon0 > interface card mng ca bn bm vo hnh xem hnh ln

Tip:
Bn c th to cho mnh bn Backtrack 4 Pre Final boot t USB bng cch s dng unetbootin-windows-319.exe. C th ti ti www.mediafire.com/download.php?wmyyvlzmixj Cch s dng rt n gin, iu bn cn lm l a USB vo my.

phn Distribition bn chn l Backtrack, k tip bn c th chn phin bn, do Backtrack 4 Pre Final vn cha h tr boot t USB nn bn c chn l 3. Phn Diskimage chn file iso ca Backtrack 4 Pre Final m bn ti v. Chn USB cn to mc Drive (chng trnh s t chn nu bn ch cm 1 usb vo my) OK ! v ch trong t pht Enjoy !!!

Download:
Bn c th ti v tt c cc phin bn ca Backtrack ti y: http://www.remoteexploit.org/backtrack_download.html Ebook: http://www.mediafire.com/?3nyq1wjmzih Wiki: http://en.wikipedia.org/wiki/BackTrack Tham kho tip hng dn ca batista11b5: http://www.vn-zoom.com/f99/da-hack-wifi-wepkey-thanh-cong-100-minh-se-ko-chiu-trach-nhiem-khi-police-go-cua-250672.html

Video:

Wep Cracking 1

Wep Cracking 2

SamiBoyVN hoho cui cng ri cng thnh cng roi thank ku phucniitnet cho t mn ci modem wifi test.
Like Be the first to like this post.

About Phung Nguyen


IT Guy View all posts by Phung Nguyen 1 Comment

Posted by Phung Nguyen on Thng Mi 6, 2009 in Uncategorized

Download video ti Vnexpress.net Website t Phng Nam

One Response to Hack Wifi vi Backtrack 4 Pre Final

1.

Thinh Thng By 7, 2011 at 1:34 sng cu i, sao t khng kt ni c ti X server?


Tr li

Gi phn hi
Enter your comment here...

Fill in your details below or click an icon to log in:


Email (yu cu) (Address never made public)

Tn (yu cu)

Trang web

Bo cho bn khi c ngi bnh lun tip theo ti ny bng in th

Samis Connection

======================= Nguyn L Kim Phng ======================= IT Guy ---------|| samiboyvn@gmail.com || www.facebook.com/samiboyvn


Blog Stats
o o o o o o

20,371 hits Khc phc li Script Error trong Yahoo! Messenger 11 Hello world! Website t Phng Nam Hack Wifi vi Backtrack 4 Pre Final Download video ti Vnexpress.net Khc phc li Script Error trong Yahoo! Messenger 11 Hack Wifi vi Backtrack 4 Pre Final Li ng nhp 81003004 ca Yahoo ! Messenger i Phng Vn - t 2 C Sp ! [26-05-08] [Sami Diary] Sa li Yahoo Messenger vi idmmbc.dl 1 Litre of Tears - 1 Lt Nc Mt

Bi vit mi

Bi & Trang c ng ch
o o o o o o

My chuyn mc
Games Movie Music Review Story Th Thut

Uncategorized [Sami Diary]

nh

Meta
o o o o o

ng k ng nhp Dng thng tin cho bi vit Dng thng tin cc phn hi. WordPress.com

Nhng trang web u tin dy v hack mng wifi dng kha WEP xut hin t cch y khong hn 2 nm, ch yu l cc trang web bng ting Anh. S liu thng k cho thy y l nhng trang c rt nhiu ngi ving thm chng t nhu cu rt ln v hc hack WEP. Tuy nhin, nhiu ngi khi i theo nhiu hng dn trn cc trang web ny sm nhn ra rng h khng c cp nht! Chng ti nghin cu t nhiu ngun trn internet, thc nghim theo cc hng dn a n cc bn bi vit hng dn hack WEP ngy hm nay. Trc khi i vo ni dung chi tit ca bi, chng ti c mt s lu nh nh sau: - c th lm theo nhng hng dn trong bi vit ny, bn cn c nhng kin thc c bn lin quan n cc thut ng v nguyn tc ca mng. Nu bn quen vi vic dng cc dng lnh (command lines) ca h iu hnh Linux th s rt hu ch. - Trong ni dung bi, chng ti lin tc s dng nguyn cc thut ng bng ting Anh, c km ch thch i vi ln s dng u tin. iu ny gip bn lm quen dn vi giao din v cc dng lnh khi s dng do gi chng trnh ny u bng ting Anh. - Tin trnh crack WEP i hi phi c t nht 01 my tnh ang kt ni vi AP hoc router. Bn s khng lm c g nu khng c my (nn nhn) no ang ni mng. - Vic xm nhp vo mng ca ngi khc m khng c php ca ngi l BT HP PHP. Nu hu s th ng trch v bi vit ny xui di. Vietchovui & cc thnh vin khng khuyn khch v s khng tha th vic s dng hng dn ny crack mng WEP ngi khc m khng c php! l nhng vn ngoi l, cn gi th hy bt u! V sao bn cn phi v c th crack mng WEP? Trc ht, hin nay bn c gn nh mi th cn thit lm iu ny. Cc bi hng dn trn mng dn tham chiu n v vn nhng cng c khc nhau c vit bi c m ngun m cng nh ng, c ph cng nh cha. Mt khc, nhng cng c mi ny cng khng kn chn phn cng nh trc y. Bn khng cn phi i tm bng c card wireless loi PRISM 2 Wi-Fi v cng khng cn dng n 02 my tnh ng thi hnh s. Ngy nay, nhiu loi chipset h tr cc loi cng c ni trn v bn c th crack WEP vi ch mt chic my tnh c nht. B cng c crack WEP tt nht c pht trin bi nhm Aircrack-ng, y cng chnh l b cng c m chng ti s dng. Aircrack-ng l b chng trnh c vit vi mc ch cng ph kha mng WEP v WPA-PSK. Trong khi b chng trnh ny gm tng cng 07 chng trnh c lp v mt vi cng c nh khc, chng ti ch s dng 04 trong s chng, l:

1. airmon-ng dng chuyn card wireless sang dng monitor (ch nghe ngng v ghi nhn tn hiu). 2. airodump-ng dng pht hin ra WLAN v bt cc gi d liu (packet capture). 3. aireplay-ng to ra dng tn hiu. 4. aircrack-ng tm ra m kha WEP. Mc d c cc phin bn ca b Aircrack-ng chy trn h iu hnh Windows, v thm ch l c Zaurus Oses, chng ti vn s dng Linux do c im d tng thch vi cc card wireless ca n. ng lo lng khi bn khng phi l mt chuyn gia v Linux, bi v chng ti s s dng BackTrack 3 (beta version) live. Do y l h iu hnh chy trc tip trn a CD hoc USB (chng ti dng USB) nn bn khng cn phi c ng tc ci t phin phc v BackTrack 3 (BT3)cng khng h li du vt g trn a cng ci Windows ca bn (tr khi bn c ). BT3 l bn Linux c iu ch chuyn dng cho crack WEP, trn c b Aircrack-ng ci t sn cho bn s dng. Bn c th tm thy nhiu thng tin hn v BT3 cng vi link download ti y.

La chn quan trng nht m bn cn lm l loi card wireless bn s s dng. Do bn s cn dng n mt b cc cng c crack, bn cn la chn ra c mt danh sch cc loi card wireless c kh nng tng thch vi tt c cc chng trnh trong gi. Kt qu cho thy bn c kh nng la chn rng ri i vi card wireless thc hin mc tiu crack mng WEP. Mt iu may mn l trang web Aircrack-ng c rt nhiu phn h tr vic la chn card wireless thch hp. Khuyn co ca h l dng card Atheros chipset. V khng chu nghe theo li khuyn ny ca h nn chng ti gp phi mt s hu qu trong qu trnh crack. Mch nc vi cc bn rng chng ti tng s dng thnh cng vi card Intel PRO/Wireless 3915 abg (card gn sn trong laptop HP Pavilion dv6433cl) tuy nhin hnh nh s dng minh ha trong ton b serie bi vit ny l ca my dng card Atheros.

Khi la chn c phn cng, bn cn la chn cho mnh mt s chng trnh phn mm. Nh ni trn, chng ti s s dng BackTrack 3 (bn beta) chy trn USB. Nu my tnh ca bn khng c kh nng boot t a flash USB th c th dng BT3 chy trc tip trn a CD. H iu hnh BT3 c tt c nhng g cn thit thc hin cc cng vic v bo mt v c bit l n khng h ghi li bt c th g trn cng ca bn. Sau khi download file ISO, bn c hai la chn. - Cch th nht, gii nn (bng Winrar) nhng g c bn trong file ISO ra a USB ca bn sau kch hot chy \boot\bootinst.bat lm cho a USB (dung lng ti thiu 1GB) c kh nng boot c. Nu dng BT3 trn USB th mi vic s nhanh chng v m i hn so vi dng trn CD. ng nhin, trc khi mun boot c t USB th bn cn thit lp th t boot u tin t BIOS cho USB ca bn. iu ny chc hn ai tm c bi ny n y cng phi bit nn chng ti khng nhc li nhiu.

- Cch th hai, ch thc hin khi bn khng c kh nng boot t USB, l dng chng trnh ghi a burn file ISO vo a CD v s dng n boot chic my tnh ca bn. Cng vic to USB/CD khi ng bn c th lm vi Windows v nh th s quen thuc hn nhiu cho nhng ai cha tip xc vi Linux.

Sau khi boot li my tnh ca bn vo BT3, bn cn kim tra rng WLAN adapter c nhn ra v khi ng. Click vo biu tng chic my tnh c mn hnh mu en (bn cnh nt start) m Shell Konsole (tng t cmd trong Windows). G vo dng lnh iwconfig kim tra WLAN card ca bn. Kt qu ca dng lnh c dng di y:

Hnh 1: mn hnh kt qu lnh iwconfig Hy vit ra tn ca card wireless ca my tnh bn. Trong trng hp trn l ath0. Tuy nhin, vi my bn c th l tn no dng nh wlan1, eth0, wi0,

Nh ni trn, card WLAN phi c kh nng hot ng ch monitor mode. iu ny ngha l card WLAN c th bt c tt c nhng gi d liu m n pht hin ra m khng ch gii hn nhng gi d liu c gi n a ch MAC ca n. Chng ta s dng lnh airmon-ng a card WLAN vo ch monitor. Ch cn g: airmon-ng kim tra trng thi ca adapter. Sau : airmon-ng stop ath0

dng ch interface thng thng ca card. Tip tc vi lnh: airmon-ng start wifi0 khi ng li adapter ch monitor. Ch rng chng ti s dng wifi0, ch khng phi ath0 lnh trn. iu ny c tc dng cho Atheros madwifi driver hot ng. Ca s kt qu xut hin tng dng lnh tng t nh hnh sau:

Hnh 2: kt qu lnh airmon-ng Bn c th kim tra rng ch monitor mode ang c kch hot bng cch g lnh iwconfig. Hnh 3 di y cho thy kt qu khng nh rng adapter ang ch

monitor v sn sng cho bn thc hin bc k tip.

Hnh 3: Card WLAN ang ch monitor mode

By gi, khi adapter ch monitor mode, chng ta c th bt u qut tm ra mng wireless. Trn thc t, nu ai ang c gng tn cng mt mng wireless, u cn c mt s thng tin cn thit. Cc chuyn gia lm thc nghim xm nhp mng kim tra miu t vic tn cng ny l tn cng zero knownledge. Chng ta ang tm kim cc AP s dng ch m ha WEP v ang c t nht 01 my khch (client) ang kt ni ti n. My khch i km ny l quan trng bi v bn cn c c a ch MAC ca client ny s dng n tn cng vi ARP Replay to ra dng d liu.Nu AP khng c client no ang kt ni, hy di chuyn n mt AP khc. Chng ta cn c 03 thng tin bt dng d liu, to iu kin cho aircrack hot ng:

a ch MAC / BSSID ca AP mc tiu. a ch MAC / BSSID ca my trm kt ni vi AP. Knh (channel) ang c s dng bi AP mc tiu v my trm.

C nhiu cch qut mng wireless LANs, bao gm c chng trnh rt ni ting l Kismet c tch hp sn trong BT3. Tuy nhin, chng trnh ny hon ton c lp vi b Aircrack, Kismet c nhng yu cu ring ca n i vi adapters. Vic s dng Kismet kh n gin v c c phin bn ca Kismet dnh cho Windows. Tuy nhin, mi vic n gin, chng ti s tip tc vi airodump-ng, mt b phn ca b Aircrack, v cng rt tt lm c nhng iu chng ta cn. Khi ng airodump-ng bng cch g lnh:
airodump-ng --ivs --write capturefile ath0

La chn --ivs nhm mc ch ch ghi li nhng gi d liu IVs bt c (mt phn ca dng d liu lu thng cn thit cho vic crack WEP) di dng cc files vi phn u ca tn files c quy nh bng --write "capturefile". Ch rng nhng du gch lin tip (--)

khng phi l do g nhm, m l mt dng di hn d c hn i vi cc dng lnh ca airodump. IV l g? WEP s dng mt vector khi to (Initialization Vector - IV) cng vi kha c chia s (shared-secret) c ngi dng nhp vo to ra mt m kha RC4 nhm mc ch m ha cc gi d liu. V nhng l do v cu trc k thut m WEP c th b crack thng qua vic s dng cc IV. Dng lnh ny lm airodump bt u qut tt c cc kn c tn s 2.4 GHz vi card Atheros (ath0). Hnh 4 cho thy mt dng kt qu thng thy.

Hnh 4: airodump-ng qut cc knh Hnh 4 cho thy c 02 APs ( nhm u) v hai my trm (Stations STAs) ( nhm sau). Mt STA (BSSID 00:1A:70:7F:79:F2) kt ni vi AP vi linksys ESSID (BSSID 00:06:25:B2:D4:19). Bn c th kim tra xem STA no ang kt ni vi AP no bng cch so snh a ch MAC ca AP (BSSID) hai nhm. Hnh 4 cng cho thy rng AP linksys AP ang dng Channel 5. V nh vy 03 thng tin m chng ta cn c c thu thp:

a ch MAC / BSSID ca AP mc tiu = 00:06:25:B2:D4:19. a ch MAC / BSSID ca my trm kt ni vi AP = 00:1A:70:7F:79:F2. Knh (channel) ang c s dng bi AP mc tiu v my trm = 5.

Ghi nhng thng s ny ra giy hoc c th copy ri dn n vo mt trnh x l vn bn no s dng v sau. Bn c th dng chng trnh Kedit c sn trong BT3 lu li cc thng s ny di dng file .txt. Bng cch nhn t hp phm Ctrl+C, chng ta c th cng lc thot khi airodump v copy ni dung cc thng s trn. Mch nc: Ct PWR trong nhm cc AP cho thy mc mnh ca tn hiu (signal level). Nu bn mun chn mt AP l mc tiu trong s nhiu AP xut hin trong bng, hy chn AP no c ch s PWR cao v iu ny ng ngha vi mc tn hiu cao v tn hiu mnh = tc bt gi d liu cao. i vi mt my client ang hot ng, bn cng c th thy mt ct RXQ, dng o t l phn trm ca gi d liu nhn c thnh cng trong vng 10 giy gn nht. Cng nh trn, mt ch sao cao hn s tt hn. Ch : cc files bt c bi airodump-ng c lu vo th mc gc (/root directory). Chng ta la chn --ivs trnh tnh trng thiu dung lng trn RAM khi chy BT2 bi v chng ta khng cn g khc ngoi cc file IVs. Thng th bn khng gp phi trng hp thiu dung lng RAM. Nhng trong trng hp gp phi iu ny, ch cn dng lnh rm loi b cc files bt c. Ch rng khi dng lnh ivs, cc files s c lu li vi phn m rng l .ivs.

Khi chng ta xc nh c AP mc tiu s dng ch bo mt WEP, chng ta cn bt cc Ivs bng airodump cho aircrack-ng s dng. Ct #Data trong airodump-ng cho bit c bao nhiu IVs bt c v ct #/s cho bit tc bt d liu trn mi giy. Nu nhn ngc li hnh 4 trn, bn c th thy rng trong thi gian 09 pht k t lc airodump-ng bt u chy, chng ti ch bt c c 246 Ivs v vi mt tc bt rt thp, thm ch nhiu lc cn khng bt c d liu. Th tng tng bn cn phi bt c t nht 20.000 Ivs c th b c mt kha WEP m ha 64bit, chc chn bn s cn phi lm g y cao tc bt gi d liu ln nu khng mun ngi i c ngy! Bn cn c bao nhiu IVs? S lng IVs bn cn ph thuc vo di ca kha WEP, k thut crack m bn s dng v s may mn m tri ban cho (chnh xc hn l lut quy lut xc sut). Theo trang FAQ ca aircrack, mt kha WEP 64 thng cn t nht 300,000 IVs, v kha WEP 128 cn nhiu hn 1,500,000(!). May mn thay, vi k thut PTW c trong aircrack-ng phin bn 0.9 gip gim s lng IVs cn c i ng k, khong 20.000 i vi kha WEP 64 v 40.000 i vi kha WEP 128, nhng n ch hot ng vi gi d liu ARP bt c dng y (khng phi l dng ivs).

y chnh l lc aireplay-ng xut hin. Chng trnh ny c s dng to ra dng d liu lu thng (traffic) bt thng qua vic s dng nhiu k thut nh x khung (frame injection) khc nhau. Chng ta s s dng kiu tn cng lp ARP Request Replay to gi d liu nh x (packet injection). Nu khng c packet injection c th s mt n nhiu ngy thu thp s lng IVs cn thit! Kiu tn cng lp ch n gin l vic bt cc gi d liu to ra bi STA mc tiu, sau pht ra li nh la my trm rng n bt c gi d liu. Qu trnh ny lp i lp li lin tc lm cho lng d liu lu thng tng ln nhiu ln. Bi v dng d liu to ra t my ca bn c ngy trang nh dng d liu ca mt my client thc s nn n khng nh hng n hot ng bnh thng ca mng v nh cng vic to IVs ca n c vn hnh m thm. s dng aireplay-ng, trc ht cn phi khi ng li airodump-ng, nhng vi channel v a ch MAC ca AP mc tiu. G dng lnh sau y cng vi s channel v a ch MAC ca AP m bn thu thp c bc chy airodump-ng ln trc:
airodump-ng --ivs --channel [AP channel]

--bssid [AP BSSID] --write capturefile ath0 Ch : Mt s dng lnh c ct thnh hai dng cho va b ngang ca trang. m bo rng bn nhp n ch vi mt dng duy nht. Cc files d liu bt c cng s c lu vo th mc gc /root v c dng capturefile_nn.ivsnn l hai con s, v d nh capturefile_01.ivs. Trong trng hp ca chng ti, dng lnh c th nh sau: vi
airodump-ng --ivs --channel 5 --bssid 00:06:25:B2:D4:19 --write capturefile ath0

Hnh 5 di y th hin kt qu ca lnh trn. Ch rng ti thi im ny, chng ta ch thy Channel 5, AP linksys v my client ang kt ni vi n.

Hnh 5: airodump-ng ang bt gi d liu t AP mc tiu

Nu nhn vo cc ct #Data v #/s th chng ta c th thy c tc bt d liu rt thp nh ni trn. Vy th hy lm cho mi th tng tc vi aireplay-ng. M mt ca s shell khc v g vo cc dng lnh cng vi thng tin v mng WLAN mc tiu nh a ch MAC ca AP [AP BSSID] v MAC ca client c c t airodump.
aireplay-ng --arpreplay -b [AP BSSID] -h [client MAC from airodump] ath0

Lnh ny s khi ng ARP lp li i vi AP mc tiu bng cch gi mo a ch MAC ca STA kt ni n AP ny. Trong trng hp ca chng ti, dng lnh c th nh sau:
aireplay-ng --arpreplay -b 00:06:25:B2:D4:19 -h 00:1A:70:7F:79:F2 ath0

Hnh 6 cho thy aireplay-ng lc n va mi khi ng v cha bt u qu trnh pht sng lp li.

Hnh 6: aireplay-ng lc va khi ng, cn cha pht sng lp li Ch du y l "sent 0 packets" dng cui. Ch rng nu drivers hoc card WLAN ca bn khng h tr packet injection, aireplay s cho ra nhng dng tng t nh di y:

Hnh 7: aireplay trong trng hp khng c packet injection Bn c th kim tra xem drivers ca mnh c h tr injection hay khng bng cch c qua trang ti liu ca aircrack-ng y. Mt khi cc gi d liu c bt thnh cng v ARP replay khi ng, aireplay-ng s c dng nh Hnh 8. Lc ny, du ch s l "sent N packets", cho thy s lng gi d liu ARP pht ra bi STA gi mo.

Hnh 8: aireplay vi ARP replay ang chy

Lc ny, bn c th quay li vi ca s airodump v s thy rng ct #/s tng ln ng k, c khi ln ti s hng trm, nh c th thy trong Hnh 9.

Hnh 9: airodump vi ARP replay ang chy Bn cn cho cc chng trnh ny tip tc chy cho n khi con s trong ct #Data t t t nht 300,000 IVs i vi kha WEP 64 hoc khong 1,500,000 i vi kha WEP 128. Vn l trong mt cuc tn cng dng "zero knowledge", bn khng h bit g v di ca m kha. Trong trng hp ca chng ti, v bit trc m kha thuc loi 128 bit, chng ti i n lc c hn con s IVs d kin l 1.500.000. t c con s ny, chng ti mt khong hn 01 gi ng h, vi AP mc tiu v ton b cc laptop lin quan nm trong cng mt phng. Trong iu kin bnh thng, vi mt AP nm cch my ca bn mt khong kh xa, bn c th mt nhiu thi gian hn. Cn gi, chng ta s m ra ca s shell th 3 bt u vi aircrack-ng:
aircrack-ng -b [AP BSSID] [capture file(s) name]

Ch rng trong dng lnh c cha du sao (*) aircrack-ng s dng ton b cc file IVs bt c c lu trn th mc gc. V d trong trng hp ca chng ti dng lnh s nh sau:
aircrack-ng -b 00:06:25:B2:D4:19 capturefile*.ivs

Aircrack s bt u lc li trong s nhng gi d liu bt c tm ra kha WEP. iu ny cng mt thi gian nhng khng nhiu lm nu so vi vic bt v lu d liu. Trong mt s trng hp aircrack-ng s kt thc m khng tm thy kha, nhng a ra cho bn mt s xut m bn c th lm theo. Mt khi thnh cng, mn hnh aircrack s trng tng t nh trong Hnh 10.

Hnh 10: aircrack-ng tm thy kha

Kha WEP 128 bit tm thy di dng h thp lc phn (hexadecimal) v bn c th dng n nhp vo phn thit lp mng Wireless sau khi loi b cc du hai chm (:)

You might also like